Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fact-2024-10.pdf

Overview

General Information

Sample name:Fact-2024-10.pdf
Analysis ID:1527856
MD5:be0f0c241442901014ee5b364e911b7e
SHA1:e41a6b08f9af0e18afc3acaa51fca1b83109f9ab
SHA256:5c05d426782d494decfcb5ca6cda4765090a03d05a3ab2d70c66826c21740cff
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Connects to many IPs within the same subnet mask (likely port scanning)
Phishing site detected (based on favicon image match)
Phishing site detected (based on logo match)
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Suspicious form URL found
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6996 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Fact-2024-10.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6328 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5624 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1732,i,380461973633087296,8658590429477565550,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.es" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 8004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1572,i,13587436803085101893,8356992849763643841,262144 /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.esSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://banderolaver.proMatcher: Template: microsoft matched with high similarity
Source: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.esMatcher: Template: microsoft matched
Source: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.esHTTP Parser: cristina.marinello@smeg.es
Source: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.esHTTP Parser: Number of links: 0
Source: https://www.google.com/intl/en-US/gmail/about/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="24px" height="24px" viewBox="0 0 24 24" fill="#545454"><path d="M7 10l5 5 5-5z"></path></svg>
Source: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.esHTTP Parser: Title: Sign in to your account does not match URL
Source: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.esHTTP Parser: Form action: mail.php
Source: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.esHTTP Parser: <input type="password" .../> found
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/HTTP Parser: No favicon
Source: https://www.google.com/imghp?hl=en&ogblHTTP Parser: No favicon
Source: https://www.google.com/imghp?hl=en&ogblHTTP Parser: No favicon
Source: https://store.google.com/US/?utm_source=hp_header&utm_medium=google_ooo&utm_campaign=GS100042&hl=en-USHTTP Parser: No favicon
Source: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.esHTTP Parser: No <meta name="author".. found
Source: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.esHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.60:443 -> 192.168.2.12:49794 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.12:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.12:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.44:443 -> 192.168.2.12:50174 version: TLS 1.2
Source: Binary string: _.ndb=function(a,b,c,d){_.eoa()&&_.foa.get(a)&&(a=_.Te.get(a),!c&&b&&(c=_.Ue(b)),_.Je(b||document.body,a,{element:b,dataset:c,event:d,jL:void 0,nxb:!0}))};_.odb=function(a,b,c){_.Xga(a,c);return _.tb(a,2,_.Wea(b),_.La())};_.pdb=function(a){return a.previousElementSibling!==void 0?a.previousElementSibling:_.wAa(a.previousSibling,!1)};qdb=function(a,b,c,d,e,f,g){_.cm.call(this,a);this.clientX=c;this.clientY=d;this.left=f!==void 0?f:b.deltaX;this.top=g!==void 0?g:b.deltaY;this.ka=b};_.hh(qdb,_.cm); source: chromecache_599.12.dr
Source: Binary string: _.pDb=_.J("zbW2Cf");_.qDb=_.J("OZ3M7e"); source: chromecache_567.12.dr
Source: Binary string: [];f=JNb(f,c);!f&&b&&(b=e?a.slice(0,d):a,f=JNb(b,c));return f},LNb=function(a,b){for(var c=a.length-1;c>=0;c--){var d=a[c];if(_.XLb(d,b))return d}},MNb=function(a,b){var c=b===void 0?{}:b;b=c.threshold===void 0?0:c.threshold;c=c.wrap===void 0?!0:c.wrap;var d=INb(a);a=d.pDb;d=d.k9b;var e=d>=0&&d<a.length,f=e?a.slice(0,d+1):[];f=LNb(f,b);!f&&c&&(c=e?a.slice(d+1):a,f=LNb(c,b));return f},NNb=function(a){(0,_.un)(function(){throw a;},0)},ONb=function(a,b){var c;return(c=a.reverse().find(function(d){return d.Ua=== source: chromecache_599.12.dr
Source: Binary string: a.Yf.Su("bs",r.body.length);e.push(r.body);break;case 4:t=document.createElement("script");_.Ok.vY(t,_.Cyb(r.body));x=document.createElement("div");x.appendChild(t);e.push(x.innerHTML);break;case 5:z=_.QDb(r.body,_.cHb,function(){return _.fd(Error("th`"+r.body.substr(0,100)),{Of:{l:""+r.body.length,t:a.Zz}})});f=_.mf(z,_.PDb,1,_.nf());g=_.Ch(z,_.Hyb,3)?_.u(z,_.Hyb,3):void 0;break;case 8:B=JSON.parse(r.body);h=Object.assign(h||{},B);break;case 9:break;case 6:case 3:throw Error("uh");case 11:return V.Db(2); source: chromecache_567.12.dr
Source: Binary string: var INb=function(a){if(!document.body.contains(a))throw Error("Yf");var b=Array.from(document.body.querySelectorAll("[tabindex], a, input, textarea, select, button"));a=_.$aa(b,a,_.zAa);if(a>=0)return{pDb:b,k9b:a-1,j9b:a+1};a=-a-1;return{pDb:b,k9b:a-1,j9b:a}},JNb=function(a,b){for(var c=0;c<a.length;c++){var d=a[c];if(_.XLb(d,b))return d}},KNb=function(a){var b={};var c=b.threshold===void 0?0:b.threshold;b=b.wrap===void 0?!0:b.wrap;var d=INb(a);a=d.pDb;d=d.j9b;var e=d>=0&&d<a.length,f=e?a.slice(d): source: chromecache_599.12.dr
Source: Binary string: _.PDb=function(a){this.Da=_.n(a)};_.C(_.PDb,_.q);_.PDb.prototype.getId=function(){return _.E(this,1)};_.PDb.prototype.ka=function(){return _.E(this,2)}; source: chromecache_567.12.dr
Source: Binary string: _.pHb(g,f.target.element)}).then(void 0,function(g){_.Qgc(f.target,"error");throw g;})},Rgc=function(a,b,c,d,e,f,g){return Pgc(a,b,c,d,e,g).fetch().then(function(h){f?f(b):b.log();return h})},Sgc=function(a,b){var c=new Map;b&&(c=zgc(b));c.set("google_abuse",a);return b=Object.fromEntries(c)},Tgc=function(a){_.fd(a,{Of:a.details})},Ugc=function(){_.loa("async",{u:function(a){a=a.qb.el();Ogc(a).then(void 0,Tgc)}});Ggc()},Vgc=_.Sb(_.Hyb),Wgc=_.Sb(_.PDb),Xgc=function(a,b){this.ka=b;this.cache=_.ke(_.ba.ka? source: chromecache_567.12.dr
Source: Binary string: _.IDb=function(a,b,c,d,e,f,g){var h,l,m,p;return _.Kg(function(q){switch(q.oa){case 1:h=a.startUpdate();l=new _.jo("async","csi",void 0,{MYc:!1});m=new _.NDb(l,e.y7a,a);_.ODb(a,l,e.context,e.PPa);_.PDb(a,"yl");_.Cg(q,2);if(g){q.Fb(4);break}return q.yield(_.LDb(a,b,c,d,e,!1,l),5);case 5:g=q.Aa;case 4:return _.QDb(g),q.yield(RDb(e.onReady),6);case 6:return q.Aa?(a.setState("yp"),q.return(!1)):q.yield(_.ADb(h,g,a,{Hi:l,MAa:e.qIa,rX:m,kva:e.UK,Toa:e.Toa,ska:e.ska,source:f,triggerElement:e.trigger}),7); source: chromecache_1001.12.dr
Source: Binary string: var sDb;sDb=function(a){_.rDb=_.td();_.Ne(document,_.pDb,a);return new _.xf(function(b){window.addEventListener("message",function e(d){d.data.type==="dosCookie"&&(window.removeEventListener("message",e),_.Ne(document,_.qDb),b(decodeURIComponent(d.data.exemptionCookie)))})})};_.rDb=null;_.tDb=sDb;_.uDb=!1; source: chromecache_567.12.dr
Source: Binary string: case 7:if(!_.SDb(a,h))return q.return(!1);a.setState("yf");_.TDb(m,a.element);return q.return(!0);case 2:p=_.Gg(q);_.UDb(l,e.y7a);if(!_.SDb(a,h))return q.return(!1);_.PDb(a,"ye");throw p;}})};_.ODb=function(a,b,c,d){b.start();b.Gc("astyp",a.kH);(c==null?void 0:c.get("arc_id"))==="stev"&&(b.Gc("trt","st"),b.Gc("ssr","0"),d&&b.Gc("bb","1"));a=b.oa.startDate;var e,f,g,h;c=(e=google)==null?void 0:(f=e.timers)==null?void 0:(g=f.async)==null?void 0:(h=g.t)==null?void 0:h.atit;a&&c&&b.dB("tcdt",a-c)}; source: chromecache_1001.12.dr
Source: Binary string: _.JDb.prototype.reset=function(){this.element.textContent="";this.element.removeAttribute("eid");this.setState("yp");delete this.element.__yup;_.hg()};_.JDb.prototype.setState=function(a){_.sl.removeAll(this.element,gEb);_.sl.removeAll(this.element,hEb);_.sl.add(this.element,a);_.Kt(this.element,iEb[a])};_.PDb=function(a,b){_.sl.removeAll(a.element,hEb);_.sl.add(a.element,b);_.Kt(a.element,iEb[b])};gEb=["yp","yf","yi"];hEb=["yl","ye"];jEb={}; source: chromecache_1001.12.dr
Source: Binary string: _.pDb=function(a,b){oDb++;oDb===1&&_.Fqa("dos",function(){return""+oDb});_.Xd().Gc("dos","ssrc."+oDb+",target."+b).log()};_.qDb=function(a,b){_.Xd().Gc("dos","solved,target."+b).log()};_.rDb=function(a){var b,c,d;return(b=a?(c=window.google)==null?void 0:(d=c.ia)==null?void 0:d.r[a]:void 0)&&b.m===0?b:void 0}; source: chromecache_1001.12.dr
Source: Binary string: cEb=function(a){var b,c,d;_.Kg(function(e){if(e.oa==1){if(a.oa!==a.Aa)return e.return();a.Hi.Gc("ima",String(a.Da));a.Hi.Gc("imn",String(a.oa));b=_.n(Object.keys(_.KCb));for(c=b.next();!c.done;c=b.next())d=c.value,a.Hi.Gc(d,_.KCb[d]());_.ko(a.Hi,"art");return a.y7a?e.yield(a.y7a(a.Hi),2):e.Fb(2)}a.Hi.log();_.Bg(e)})};var vDb=_.pDb,yDb=_.qDb;var fEb,gEb,hEb,jEb,iEb;fEb=0;_.JDb=function(a){this.element=a;this.Hra=_.ezb(a);this.oa=_.fzb(a);this.kH=_.gzb(this.Hra,this.oa,a);this.XIa=_.Xc(a,"asyncRclass")||"";this.method=(this.P1=_.Xc(a,"asyncToken"))||_.Xc(a,"asyncMethod")==="stateful"?"POST":"GET"};_.JDb.prototype.startUpdate=function(){fEb++;return this.element.__yup=fEb};_.SDb=function(a,b){return b===a.element.__yup}; source: chromecache_1001.12.dr
Source: Binary string: _.LDb=function(a,b,c,d,e,f,g){var h=_.LCb.delegate().pyb.build(b,c,d,_.Rzb(a.element,e.trigger),e,a.element.id,f);g&&(h.Hi=g);var l=_.LCb.delegate().Us;return l.fetch(h).catch(function(m){return _.Kg(function(p){return p.return(xDb(m,a.element.id,l,h))})})};VDb=function(a){return function(b){var c=_.nDb(b);c&&_.pDb(c,a);throw b;}};_.QDb=function(a){a.header&&(a=_.H(a.header,2))&&a!==String(_.SCb)&&_.TCb.set(a,(_.TCb.get(a)||0)+1)}; source: chromecache_1001.12.dr
Source: Binary string: _.Odb=function(a,b){return Ndb(a.QN,b).then(function(c){if(c.size()>0)return c.Yc(0);throw _.MKa(a,b);})};_.nr=function(a,b,c){b=_.qg(b);return new _.lg(_.rf(a.QN,b,c))};_.or=function(a,b,c){b=_.qg(b);b=_.nr(a,b,c);if(b.size()>=1)return b.Yc(0);throw _.MKa(a,c);};_.Pdb=function(a,b){return _.Rn(a,'[jsname="'+b+'"]')};_.Qdb=function(a){a.oa=null;if(a.oL){if(a.oa){var b=a.oa;b.Oc=a.oL;b.render()}else _.yc(a.oL,_.Nk);_.Wl.Rb(a.oL,!!a.oa)}};_.Rdb=function(a,b){a.fRa=b;a.AP&&_.Wl.Rb(a.AP,a.fRa)}; source: chromecache_599.12.dr
Source: Binary string: bHb=function(a,b){$Gb(_.Cyb(aHb(a,null,"script")),b)};dHb=function(a,b){var c=_.QDb(a,_.cHb,function(){_.fd(Error("If`"+a.substring(0,100)),{Of:{l:a.length.toString(),t:b}})});_.ba.W_jd||(_.ba.W_jd={});for(var d=_.Ra(_.mf(c,_.PDb,1,_.nf())),e=d.next();!e.done;e=d.next())e=e.value,_.ba.W_jd[e.getId()]=JSON.parse(e.ka());_.Ch(c,_.Hyb,3)&&_.Lyb(_.u(c,_.Hyb,3))}; source: chromecache_567.12.dr

Networking

barindex
Source: global trafficTCP traffic: Count: 10 IPs: 142.250.185.78,142.250.185.206,142.250.185.68,142.250.185.69,142.250.185.110,142.250.185.100,142.250.185.177,142.250.185.147,142.250.185.225,142.250.185.161
Source: global trafficTCP traffic: 192.168.2.12:59263 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewIP Address: 13.107.253.67 13.107.253.67
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownHTTPS traffic detected: 173.222.162.60:443 -> 192.168.2.12:49794 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: unknownTCP traffic detected without corresponding DNS query: 104.77.220.172
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ta1oe7122HramXy&MD=XHgarPH4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /microsoft-verify.php?user_email=cristina.marinello@smeg.es HTTP/1.1Host: banderolaver.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: banderolaver.proConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.esAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery.mask/1.14.10/jquery.mask.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://banderolaver.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchX-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://banderolaver.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://banderolaver.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://banderolaver.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_ri9kuwotliet3wfbgspsga2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://banderolaver.prosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://banderolaver.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery.mask/1.14.10/jquery.mask.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: banderolaver.proConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://banderolaver.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchX-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://banderolaver.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://banderolaver.pro/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=1/ed=1/br=1/rs=ACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=1/ed=1/dg=3/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"se
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en HTTP/1.1Host: ogs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=K5kDZ4GuK5mqxc8PnK3nmQ0.1728289069120&dpr=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=1/ed=1/dg=3/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/ck=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjTACAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACqAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/ujg=1/rs=ACT90oFCpPh5s_pMSRFkmkTBwD5iJ305aA/m=sb_wiz,aa,abd,sysl,sysk,sysf,syfz,sysj,sys5,sy10k,syzs,sysa,syzr,syta,sysg,sysi,syse,sysy,sys2,sysz,syt0,sysr,sysv,sysb,sysp,syss,syst,syrv,sysn,sys6,sys7,sys0,syrj,syrh,syrg,sys9,syzq,syt9,syrt,syt8,async,syw6,ifl,pHXghd,sf,sytp,syts,sy49q,sonic,TxCJfd,sy49u,qzxzOb,IsdWVc,sy49w,sy1fb,sy1bo,sy1bk,syrf,syrd,syre,syrc,syrb,sy48d,sy48g,sy2ca,sy17i,sy12e,sy12f,syrp,syr7,syfd,sybx,syc0,sybv,sybz,syby,sycr,spch,syuo,syun,rtH1bd,sy1ct,sy18l,sy17a,sygb,sy1cs,sy12k,sy1cr,sy17b,sygd,sy1cu,SMquOb,sy8i,sygk,sygh,sygi,sygl,sygg,sygt,sygr,sygp,sygf,syco,sycj,sycm,syam,syae,syb8,syal,syak,syaj,sya7,syb3,syas,sy9u,sy9t,syck,syc2,syc3,syc9,syaq,sybb,syc8,syc1,sybu,sybt,syah,syao,syc4,sybp,sybm,sybl,sybn,syag,syb9,sybg,sybe,sybi,sybf,sybh,syab,syb6,syct,syd8,sycu,syd9,sya9,syb5,syac,syb7,sya8,syb4,syar,syad,sycs,sych,sycd,syce,sy9x,sya1,sy9y,sya2,sy9z,sy9r,sy9o,sy9q,sya6,syc5,syg5,syge,syga,syg8,sy81,sy7y,sy80,syg7,sygc,syg6,syg4,syg1,syg0,sy84,uxMpU,syfw,syd3,syd1,sycv,syda,sycx,sycw,sybj,sycz,sycq,sy90,sy8z,sy8y,Mlhmy,QGR0gd,aurFic,sy99,fKUV3e,OTA3Ae,sy8j,OmgaI,EEDORb,PoEs9b,Pjplud,sy8u,sy8n,A1yn5d,YIZmRd,uY49fb,sy7v,sy7t,sy7u,sy7s,sy7r,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1cz,sy1cv,syut,sy1cy,syz6,d5EhJe,sy1df,fCxEDd,sywb,sy1de,sy1dd,sy1dc,sy1d8,sy1d3,sy1d5,sy1d4,sy1d7,sy1ai,sy1ab,sy17r,sywa,syyr,syyq,T1HOxc,sy1d6,sy1d2,zx30Y,sy1dg,sy1da,sy18y,Wo3n8,sys1,loL8vb,syt3,syt2,syt1,ms4mZb,syq7,B2qlPe,syvo,NzU6V,sy10w,syw5,zGLm3b,syxj,syxk,syxb,DhPYme,MpJwZc,UUJqVe,sy7o,sOXFj,sy7n,s39S4,oGtAuc,NTMZac,nAFL3,sy8g,sy8f,q0xTif,y05UD,sy12x,sy1ca,sy1c4,syyp,sy1bw,sy14g,syyo,syyn,syym,syys,sy1c3,sy148,sy1bs,sy14d,sy1c2,sy12s,sy1bx,sy1bt,sy14e,sy14f,sy1c5,sy12h,sy1c1,sy1c0,sy1by,synn,sy1bz,sy1c7,sy1bm,sy1bu,sy1bl,sy1br,sy1bn,sy15c,sy1bv,sy1bh,sy14i,sy14j,syyu,syyv,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucr
Source: global trafficHTTP traffic detected: GET /client_204?atyp=i&biw=1280&bih=907&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ogs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: GET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=K5kDZ4GuK5mqxc8PnK3nmQ0.1728289069120&dpr=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g/m=syjy,syo2?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/ck=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjTACAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACqAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/ujg=1/rs=ACT90oFCpPh5s_pMSRFkmkTBwD5iJ305aA/m=sb_wiz,aa,abd,sysl,sysk,sysf,syfz,sysj,sys5,sy10k,syzs,sysa,syzr,syta,sysg,sysi,syse,sysy,sys2,sysz,syt0,sysr,sysv,sysb,sysp,syss,syst,syrv,sysn,sys6,sys7,sys0,syrj,syrh,syrg,sys9,syzq,syt9,syrt,syt8,async,syw6,ifl,pHXghd,sf,sytp,syts,sy49q,sonic,TxCJfd,sy49u,qzxzOb,IsdWVc,sy49w,sy1fb,sy1bo,sy1bk,syrf,syrd,syre,syrc,syrb,sy48d,sy48g,sy2ca,sy17i,sy12e,sy12f,syrp,syr7,syfd,sybx,syc0,sybv,sybz,syby,sycr,spch,syuo,syun,rtH1bd,sy1ct,sy18l,sy17a,sygb,sy1cs,sy12k,sy1cr,sy17b,sygd,sy1cu,SMquOb,sy8i,sygk,sygh,sygi,sygl,sygg,sygt,sygr,sygp,sygf,syco,sycj,sycm,syam,syae,syb8,syal,syak,syaj,sya7,syb3,syas,sy9u,sy9t,syck,syc2,syc3,syc9,syaq,sybb,syc8,syc1,sybu,sybt,syah,syao,syc4,sybp,sybm,sybl,sybn,syag,syb9,sybg,sybe,sybi,sybf,sybh,syab,syb6,syct,syd8,sycu,syd9,sya9,syb5,syac,syb7,sya8,syb4,syar,syad,sycs,sych,sycd,syce,sy9x,sya1,sy9y,sya2,sy9z,sy9r,sy9o,sy9q,sya6,syc5,syg5,syge,syga,syg8,sy81,sy7y,sy80,syg7,sygc,syg6,syg4,syg1,syg0,sy84,uxMpU,syfw,syd3,syd1,sycv,syda,sycx,sycw,sybj,sycz,sycq,sy90,sy8z,sy8y,Mlhmy,QGR0gd,aurFic,sy99,fKUV3e,OTA3Ae,sy8j,OmgaI,EEDORb,PoEs9b,Pjplud,sy8u,sy8n,A1yn5d,YIZmRd,uY49fb,sy7v,sy7t,sy7u,sy7s,sy7r,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1cz,sy1cv,syut,sy1cy,syz6,d5EhJe,sy1df,fCxEDd,sywb,sy1de,sy1dd,sy1dc,sy1d8,sy1d3,sy1d5,sy1d4,sy1d7,sy1ai,sy1ab,sy17r,sywa,syyr,syyq,T1HOxc,sy1d6,sy1d2,zx30Y,sy1dg,sy1da,sy18y,Wo3n8,sys1,loL8vb,syt3,syt2,syt1,ms4mZb,syq7,B2qlPe,syvo,NzU6V,sy10w,syw5,zGLm3b,syxj,syxk,syxb,DhPYme,MpJwZc,UUJqVe,sy7o,sOXFj,sy7n,s39S4,oGtAuc,NTMZac,nAFL3,sy8g,sy8f,q0xTif,y05UD,sy12x,sy1ca,sy1c4,syyp,sy1bw,sy14g,syyo,syyn,syym,syys,sy1c3,sy148,sy1bs,sy14d,sy1c2,sy12s,sy1bx,sy1bt,sy14e,sy14f,sy1c5,sy12h,sy1c1,sy1c0,sy1by,synn,sy1bz,sy1c7,sy1bm,sy1bu,sy1bl,sy1br,sy1bn,sy15c,sy1bv,sy1bh,sy14i,sy14j,syyu,syyv,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
Source: global trafficHTTP traffic detected: GET /client_204?cs=1&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwjB78y_6vuIAxUZVfEDHZzWOdMQj-0KCBU..i&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fck%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjTACAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACqAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oFCpPh5s_pMSRFkmkTBwD5iJ305aA,_fmt:prog,_id:_K5kDZ4GuK5mqxc8PnK3nmQ0_8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=sy1ei,P10Owf,sy1db,sy1d9,syqz,gSZvdb,sy10f,sy10e,WlNQGd,syr4,syr1,syr0,syqy,DPreE,sy10r,sy10p,nabPbb,sy109,sy107,syjy,syo2,CnSW2d,kQvlef,sy10q,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
Source: global trafficHTTP traffic detected: GET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g/m=syjy,syo2?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=sy1ei,P10Owf,sy1db,sy1d9,syqz,gSZvdb,sy10f,sy10e,WlNQGd,syr4,syr1,syr0,syqy,DPreE,sy10r,sy10p,nabPbb,sy109,sy107,syjy,syo2,CnSW2d,kQvlef,sy10q,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwjB78y_6vuIAxUZVfEDHZzWOdMQj-0KCBU..i&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fck%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjTACAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACqAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oFCpPh5s_pMSRFkmkTBwD5iJ305aA,_fmt:prog,_id:_K5kDZ4GuK5mqxc8PnK3nmQ0_8 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=lOO0Vd,sy8v,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&zx=1728289075210&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=lOO0Vd,sy8v,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ta1oe7122HramXy&MD=XHgarPH4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content= HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index.min.css?cache=732a3af HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/glue-icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/glue-icons.svg HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index.min.js?cache=47ade0f HTTP/1.1Host: sustainability.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/index.min.js?cache=47ade0f HTTP/1.1Host: sustainability.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: www.blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://sustainability.googleSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sustainability.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: blog.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sustainability.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=sustainability HTTP/1.1Host: blog.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/?fg=1 HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/axwyNx0d.css HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/MDzy0XxA.css HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vjYgswK-.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/EWy3lfep.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/v6TSeaUt.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/_OAi-NRQ.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/rwBjrn-0.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bAPu5B1A.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/lHimDk5Y.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/v6TSeaUt.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/EWy3lfep.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vjYgswK-.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/CiLn66Ai.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/_OAi-NRQ.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BLvkbcMJ.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BhmWRCy0.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vQ8El_Rl.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IniIGeRU.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bS7WqXuL.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/44SUZn7a.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/rwBjrn-0.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BLvkbcMJ.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/hIvGK13F.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bAPu5B1A.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/CiLn66Ai.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/lHimDk5Y.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/BhmWRCy0.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/J8wBfiw3.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0-7k4-1q.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u4Ay35bP.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/vQ8El_Rl.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/bS7WqXuL.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/NticlS_l.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u_mMVaZ5.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/?fg=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IniIGeRU.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/44SUZn7a.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/hIvGK13F.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ycaG4YXp.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/J8wBfiw3.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0XPwTFcg.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/zRFBfJZH.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/EWy3lfep.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/p9kcPq91.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/v6TSeaUt.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0XPwTFcg.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IYoTYjYE.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/5Ss99t85.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/RpI-OtYr.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ianzD0dL.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/0-7k4-1q.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u_mMVaZ5.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ycaG4YXp.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/u4Ay35bP.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/NticlS_l.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IFunn9hk.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/HxYQzxVf.min.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.google.com/search/howsearchworks/assets/BhmWRCy0.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/zRFBfJZH.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/p9kcPq91.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IYoTYjYE.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/5Ss99t85.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/RpI-OtYr.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/ianzD0dL.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/IFunn9hk.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /search/howsearchworks/assets/HxYQzxVf.min.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrS6Vf4B246TDqhUz3c6TipagihVSofRuGO3=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQW4EglmvlKL6kbxRZGmoU1wCws3vfnezMcsqg=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJff1rvLgHGOfQ7N44OdZHUdN66d3lEIwHh0=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T4oCbZl-jB0249MXawUPhKdZHe-TLyM_9jp=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x56lg5bBK6Pa84w02ZiizXr1ED2Szz_t02tKlR4MD8d_3tNoq0e558CpmNTRa-fe6XEuwC1UlrC1UKKnE4K26EE9l296qQ6woohU=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sGykUMHv6DaMequsYcvqymH7jH6AF6dMesc=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrS6Vf4B246TDqhUz3c6TipagihVSofRuGO3=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQW4EglmvlKL6kbxRZGmoU1wCws3vfnezMcsqg=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJff1rvLgHGOfQ7N44OdZHUdN66d3lEIwHh0=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x56lg5bBK6Pa84w02ZiizXr1ED2Szz_t02tKlR4MD8d_3tNoq0e558CpmNTRa-fe6XEuwC1UlrC1UKKnE4K26EE9l296qQ6woohU=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T4oCbZl-jB0249MXawUPhKdZHe-TLyM_9jp=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sGykUMHv6DaMequsYcvqymH7jH6AF6dMesc=s0-rw-e365 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mail/&ogbl HTTP/1.1Host: mail.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
Source: global trafficHTTP traffic detected: GET /intl/en-US/gmail/about/ HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/tabset.css?fingerprint=467f3ebe7088a2f543d8586f41b7cbc4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /OPytN2BZpLrg-Jf6gRoDo_dJGGBLseMyBv0vo6PAEmzXeEud74RkobzNkzBFJA_uPdIzXocbqka4OaKPqWKyqycMrnHlhzOcICdYs0Gn=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/app-downloads.css?fingerprint=9a6fb1bb67e1c16f7ce7c44e82c95da2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/touts.css?fingerprint=7aff0f2c9265f44e073b9bc6b21b52d2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /OPytN2BZpLrg-Jf6gRoDo_dJGGBLseMyBv0vo6PAEmzXeEud74RkobzNkzBFJA_uPdIzXocbqka4OaKPqWKyqycMrnHlhzOcICdYs0Gn=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/logo-gmail.png?fingerprint=c2eaf4aae389c3f885e97081bb197b97 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4wkFh8ronfMjHlZxzyrxJI_yHogTxmMKtVEQyA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VmoqjZj_qQ4kCYjLxpy8KMOZiFtJ5Q6SkhrU36j18nYJUMvusjqk_fnfFs-ZaiI2tQ3OaUR-4kuWS_tZ2d3V-IP5DQYPUTX0i7wgDg=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/ctas.css?fingerprint=c7d60243e96641b21b71cdf43cca655f HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/css/partials/faq.css?fingerprint=afb0340686e17c85e91ba61dd70651ae HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/js/main.min.js?fingerprint=ea765c6dd1eca878e6cab0f9c592ef5b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/logo-gmail.png?fingerprint=c2eaf4aae389c3f885e97081bb197b97 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7uleBoV0UHjS08oJX368wIdGz_4b1buadd3d5Cw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VmoqjZj_qQ4kCYjLxpy8KMOZiFtJ5Q6SkhrU36j18nYJUMvusjqk_fnfFs-ZaiI2tQ3OaUR-4kuWS_tZ2d3V-IP5DQYPUTX0i7wgDg=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4wkFh8ronfMjHlZxzyrxJI_yHogTxmMKtVEQyA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/js/main.min.js?fingerprint=ea765c6dd1eca878e6cab0f9c592ef5b HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Mobile_Animation.json?fingerprint=02e3ffb3de7b329cc362662939d1f2e3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Desktop_Animation.json?fingerprint=a9e4eefea555de09a379f995f6fe0cfb HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7uleBoV0UHjS08oJX368wIdGz_4b1buadd3d5Cw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Mobile_Animation.json?fingerprint=02e3ffb3de7b329cc362662939d1f2e3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan1-mPneQlg7iBBls7Z46KpPXCFAIyrxfH5h94s=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Desktop_Animation.json?fingerprint=a9e4eefea555de09a379f995f6fe0cfb HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8zIL0Ha3-OI2KbDLKdKob_qjKo10ICrcFWRaPA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rfShPjLrCpP1spYseWH2YzL9K62fcSLUnapJMso0sowj2kH8X4YBYDCYXKIRL9CcNz9xk7AHQJOl0FawCFFORDri1_caMFRvr26-Tpy7=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan1-mPneQlg7iBBls7Z46KpPXCFAIyrxfH5h94s=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rfShPjLrCpP1spYseWH2YzL9K62fcSLUnapJMso0sowj2kH8X4YBYDCYXKIRL9CcNz9xk7AHQJOl0FawCFFORDri1_caMFRvr26-Tpy7=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8zIL0Ha3-OI2KbDLKdKob_qjKo10ICrcFWRaPA=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6b HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6b HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /imghp?hl=en&ogbl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.149"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAAAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEEAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oEcmwtRzquuKp01ZddG2RmHbAE5Ww/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=1/ed=1/dg=3/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="11
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=1/ed=1/dg=3/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/ck=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAACAAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMF-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/ujg=1/rs=ACT90oE9KWeHwoq7xNR33DmzSB86k1alBA/m=sb_wiz,aa,pHXghd,syzg,syzd,syzh,sy45a,sonic,TxCJfd,sy7tw,qzxzOb,IsdWVc,sy7ty,sy2mx,syga,sy3g6,sy15s,sy15r,sy15q,sy10m,sy10k,sy10l,sy10j,sys9,sys7,sy10i,sy1ji,sy1jj,sy15p,sy10x,syus,syut,syty,sydh,syck,sycn,sych,sycm,spch,sywn,sywk,sywi,sywj,sywm,syhc,sywl,sywh,sywg,sywf,syhe,sywr,SMquOb,syy7,syy5,syy6,rtH1bd,sy8w,syhm,syhp,syhj,syhk,syhn,syhi,syhx,syhv,syhu,syht,syhq,syhh,syas,sydj,sybq,sybr,sye0,sydk,sye1,sydi,syd4,syd0,syd1,sybb,syby,syax,sybu,syba,syae,syai,syab,syaf,syaj,syaa,syag,sya7,sya9,sya4,sydl,syaq,sybp,syat,sybs,syao,sybn,syap,sybo,syav,syb9,sybt,sybx,syb5,sybv,syb3,syb2,syb1,syaz,syb7,syau,sydm,syde,syd6,syda,syd7,sycp,sycq,sycw,sycv,sycj,syco,sycg,sycf,sycu,sycr,sycb,syca,syc8,syc7,syc9,syc2,syc0,syc4,syc1,syc3,syan,sycs,syh5,syhg,syha,syhb,sy8f,sy8b,sy8e,syh7,syhd,syh6,syh4,syh1,syh0,sygz,sygy,sy8i,uxMpU,sygt,sydv,sydt,sydu,sydn,sye2,sydp,sydo,syal,syc5,sydr,sydg,sy9f,sy9e,sy9d,Mlhmy,QGR0gd,aurFic,sy9o,fKUV3e,OTA3Ae,sy8y,OmgaI,EEDORb,PoEs9b,Pjplud,sy99,sy95,sy92,A1yn5d,YIZmRd,uY49fb,sy88,sy86,sy87,sy85,sy84,sy83,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syyg,syye,syyd,syya,syyc,d5EhJe,sy1dq,fCxEDd,sy1dp,sy10g,sy1do,sy1dn,sy15n,sy1dk,sy1dm,sy1dl,sy1dj,sy1di,sy1dh,sy1dg,sy1df,syyo,sywo,sywy,syyk,syyn,syuc,T1HOxc,syyl,syyj,syrz,zx30Y,sy1ds,sy1dr,sy1dc,sysz,sysy,syt0,syrs,syrt,syrr,syru,syrq,sys2,syrx,syrw,syrv,syrh,syrf,sysx,sysk,sysl,sysm,sysf,sys5,sysa,sys4,syrm,syrn,sys0,syri,syrj,syrd,syrl,Wo3n8,sy6zb,sy1ix,loL8vb,sy6ze,sy49g,sy3xa,ms4mZb,sy5n0,B2qlPe,sy5n2,NzU6V,sy51h,sy18u,zGLm3b,MpJwZc,UUJqVe,sy80,sOXFj,sy7z,s39S4,oGtAuc,NTMZac,nAFL3,sy8u,sy8t,q0xTif,y05UD,sy1nt,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqb,sy460,sy3e6,sy2eo,sy1nf,sy1ne,sy1nd,sy21o,sy1ni,sy18y,sy2en,sy1nb,sy19b,sy1nc,sy1mx,sy1n7,sy1na,sy1mv,sy2ep,sy2c5,sy461,sy45w,sy1ou,sy38j,sy1mu,sy2ev,sy1vh,sy2er,sy1vk,sy1n0,sy2ey,sy1tb,sy29h,sy1qn,sy1qo,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Enc
Source: global trafficHTTP traffic detected: GET /xjs/_/js/md=2/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/ck=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAACAAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMF-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/ujg=1/rs=ACT90oE9KWeHwoq7xNR33DmzSB86k1alBA/m=sb_wiz,aa,pHXghd,syzg,syzd,syzh,sy45a,sonic,TxCJfd,sy7tw,qzxzOb,IsdWVc,sy7ty,sy2mx,syga,sy3g6,sy15s,sy15r,sy15q,sy10m,sy10k,sy10l,sy10j,sys9,sys7,sy10i,sy1ji,sy1jj,sy15p,sy10x,syus,syut,syty,sydh,syck,sycn,sych,sycm,spch,sywn,sywk,sywi,sywj,sywm,syhc,sywl,sywh,sywg,sywf,syhe,sywr,SMquOb,syy7,syy5,syy6,rtH1bd,sy8w,syhm,syhp,syhj,syhk,syhn,syhi,syhx,syhv,syhu,syht,syhq,syhh,syas,sydj,sybq,sybr,sye0,sydk,sye1,sydi,syd4,syd0,syd1,sybb,syby,syax,sybu,syba,syae,syai,syab,syaf,syaj,syaa,syag,sya7,sya9,sya4,sydl,syaq,sybp,syat,sybs,syao,sybn,syap,sybo,syav,syb9,sybt,sybx,syb5,sybv,syb3,syb2,syb1,syaz,syb7,syau,sydm,syde,syd6,syda,syd7,sycp,sycq,sycw,sycv,sycj,syco,sycg,sycf,sycu,sycr,sycb,syca,syc8,syc7,syc9,syc2,syc0,syc4,syc1,syc3,syan,sycs,syh5,syhg,syha,syhb,sy8f,sy8b,sy8e,syh7,syhd,syh6,syh4,syh1,syh0,sygz,sygy,sy8i,uxMpU,sygt,sydv,sydt,sydu,sydn,sye2,sydp,sydo,syal,syc5,sydr,sydg,sy9f,sy9e,sy9d,Mlhmy,QGR0gd,aurFic,sy9o,fKUV3e,OTA3Ae,sy8y,OmgaI,EEDORb,PoEs9b,Pjplud,sy99,sy95,sy92,A1yn5d,YIZmRd,uY49fb,sy88,sy86,sy87,sy85,sy84,sy83,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syyg,syye,syyd,syya,syyc,d5EhJe,sy1dq,fCxEDd,sy1dp,sy10g,sy1do,sy1dn,sy15n,sy1dk,sy1dm,sy1dl,sy1dj,sy1di,sy1dh,sy1dg,sy1df,syyo,sywo,sywy,syyk,syyn,syuc,T1HOxc,syyl,syyj,syrz,zx30Y,sy1ds,sy1dr,sy1dc,sysz,sysy,syt0,syrs,syrt,syrr,syru,syrq,sys2,syrx,syrw,syrv,syrh,syrf,sysx,sysk,sysl,sysm,sysf,sys5,sysa,sys4,syrm,syrn,sys0,syri,syrj,syrd,syrl,Wo3n8,sy6zb,sy1ix,loL8vb,sy6ze,sy49g,sy3xa,ms4mZb,sy5n0,B2qlPe,sy5n2,NzU6V,sy51h,sy18u,zGLm3b,MpJwZc,UUJqVe,sy80,sOXFj,sy7z,s39S4,oGtAuc,NTMZac,nAFL3,sy8u,sy8t,q0xTif,y05UD,sy1nt,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqb,sy460,sy3e6,sy2eo,sy1nf,sy1ne,sy1nd,sy21o,sy1ni,sy18y,sy2en,sy1nb,sy19b,sy1nc,sy1mx,sy1n7,sy1na,sy1mv,sy2ep,sy2c5,sy461,sy45w,sy1ou,sy38j,sy1mu,sy2ev,sy1vh,sy2er,sy1vk,sy1n0,sy2ey,sy1tb,sy29h,sy1qn,sy1qo,epYOx?xjs=s3 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_k
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAAAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEEAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEcmwtRzquuKp01ZddG2RmHbAE5Ww/m=syj6,sy1cp?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwjO0fTb6vuIAxVoQPEDHc1_I40Qj-0KCA8..i&ei=Z5kDZ46CBeiAxc8Pzf-N6Qg&opi=89978449&hl=en&yv=3&sp_imghp=true&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAAAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEEAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEcmwtRzquuKp01ZddG2RmHbAE5Ww,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fck%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAACAAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMF-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oE9KWeHwoq7xNR33DmzSB86k1alBA,_fmt:prog,_id:_Z5kDZ46CBeiAxc8Pzf-N6Qg_8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/m=sy1j9,P10Owf,sy1dd,sy1da,sytb,gSZvdb,sy1et,sy1e2,WlNQGd,sytg,sytd,sytc,syta,DPreE,sy3qp,sy3qo,nabPbb,sy1e1,sy1dz,syj6,sy1cp,CnSW2d,kQvlef,sy5mf,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=Z5kDZ46CBeiAxc8Pzf-N6Qg&zx=1728289130173&opi=89978449 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAAAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEEAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEcmwtRzquuKp01ZddG2RmHbAE5Ww/m=syj6,sy1cp?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /async/hpba?vet=10ahUKEwjO0fTb6vuIAxVoQPEDHc1_I40Qj-0KCA8..i&ei=Z5kDZ46CBeiAxc8Pzf-N6Qg&opi=89978449&hl=en&yv=3&sp_imghp=true&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAAAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEEAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEcmwtRzquuKp01ZddG2RmHbAE5Ww,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fck%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAACAAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMF-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oE9KWeHwoq7xNR33DmzSB86k1alBA,_fmt:prog,_id:_Z5kDZ46CBeiAxc8Pzf-N6Qg_8 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/m=sy1j9,P10Owf,sy1dd,sy1da,sytb,gSZvdb,sy1et,sy1e2,WlNQGd,sytg,sytd,sytc,syta,DPreE,sy3qp,sy3qo,nabPbb,sy1e1,sy1dz,syj6,sy1cp,CnSW2d,kQvlef,sy5mf,fXO0xe?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/m=sygw,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/m=lOO0Vd,sy9a,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-prefers-color-scheme: lightUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/m=sygw,aLUfP?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/m=lOO0Vd,sy9a,P6sQOc?xjs=s4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /services/?subid=ww-ww-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google.com&utm_medium=referral&utm_campaign=google_hpbfooter&fg=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/index.min.css?cache=4c9dd9c HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/js/detect.min.js?cache=08e208d HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /64D8NAal4fL-YIlpSt4qu4jr2dC1IAHgFvJzIdzUP5FhlblZfk6BwzWPT-qc6UB5x25BYKvkT9hzD4mRCL_v3YxNs6IXybItulFsUdX479-MSXYV71mg=-w553-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/js/detect.min.js?cache=08e208d HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0YCXGIVz8K10S8d0hDJIGNq3kqWYdoDu8vyOIkjWD3XOJYHW2MuV7dUEimPXmv-BJ97WEWZizNNkuXTDKAaTMx2uzQGNPtTpy8YoACisMb4W9fgr7E1A=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ZMCHBfKVC7oSCxxtvkae5NyqbaBP1jWinuOL1-JzGLn76GZgt3biivir1R2Pf12ro4Ml30diU4FrRzUCpjdYaElU-vX19ibxmvb9bxB9I0AkuY9stg=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /MMpb9epWItPdMv3YocDIoLXfw3sPI0thusb-XU7tjchshY5_gMgaQ2AQi91LeMGPJVBsQoDU53KqKjqr4vszVbwaGM6gY-27l3I-ML6c_HvJyqnEgA3D=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /66PxAD8XJR8BGD_OjZnKQKZu0xEVnHfPmso4XbKjMOqQORhSyZaEqsGVW0qwMbX5eJ58pY5CwbsY02RLksHDsec-h4M-UcShUtZO0HLJ9FB1Qt0RhA=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /G94jPzT8-VyXTJ2WRWLEIdGmSSwoaLvuGE5pIi8ay3YF3swg3ZcXhzEbhllbeb_nMoe-0gO3JVEZCa-SBGk_G2LpAKI__y98j3dhf50qyIRdC8xyqso=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /0YCXGIVz8K10S8d0hDJIGNq3kqWYdoDu8vyOIkjWD3XOJYHW2MuV7dUEimPXmv-BJ97WEWZizNNkuXTDKAaTMx2uzQGNPtTpy8YoACisMb4W9fgr7E1A=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /64D8NAal4fL-YIlpSt4qu4jr2dC1IAHgFvJzIdzUP5FhlblZfk6BwzWPT-qc6UB5x25BYKvkT9hzD4mRCL_v3YxNs6IXybItulFsUdX479-MSXYV71mg=-w553-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vgV0ZY79GX76MlYG-ilRrNezWnKARNNncXKa7KRN1-A3Gbvqr7dB5XAaf6srYx5NEI5OvgFuIL13GlErzOelQUnUO7g1m_8mMGaa6Xl6lLseEjXdzEhy=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /L2EBbL-DY9GOUz_OnuncdhNPKQrUICrBMkMoOmtvPIsxsMdNotBnVkBu8zYiPp8Hwg24ow8pxsFW5wSWbboYn6Z1OFQoqtnBQB_XpDCHsL8fG0o4ql97=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ZMCHBfKVC7oSCxxtvkae5NyqbaBP1jWinuOL1-JzGLn76GZgt3biivir1R2Pf12ro4Ml30diU4FrRzUCpjdYaElU-vX19ibxmvb9bxB9I0AkuY9stg=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /66PxAD8XJR8BGD_OjZnKQKZu0xEVnHfPmso4XbKjMOqQORhSyZaEqsGVW0qwMbX5eJ58pY5CwbsY02RLksHDsec-h4M-UcShUtZO0HLJ9FB1Qt0RhA=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /MMpb9epWItPdMv3YocDIoLXfw3sPI0thusb-XU7tjchshY5_gMgaQ2AQi91LeMGPJVBsQoDU53KqKjqr4vszVbwaGM6gY-27l3I-ML6c_HvJyqnEgA3D=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /G94jPzT8-VyXTJ2WRWLEIdGmSSwoaLvuGE5pIi8ay3YF3swg3ZcXhzEbhllbeb_nMoe-0gO3JVEZCa-SBGk_G2LpAKI__y98j3dhf50qyIRdC8xyqso=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SYJjR49xZyK-9URac4orKxAmzd2WAsUzdASks4p_ISkig5-FdBZai-rO2zQQiAxF9mGOwrh8CxGIAMubj81QQpBECMmtqA4ow30EysS-mZ5Bvx9EcX0=-w501-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /G723MydBoHRVwUpO7w9sZe6TfYCUenXv_B1mP4YhY4JYdKbpzRhdbobPFlJ60If-jIEYt6wxrdS99O1FZ19NaZMinIzE_-yKKpvV96ftdmcGW3WsWfc=-h255-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vgV0ZY79GX76MlYG-ilRrNezWnKARNNncXKa7KRN1-A3Gbvqr7dB5XAaf6srYx5NEI5OvgFuIL13GlErzOelQUnUO7g1m_8mMGaa6Xl6lLseEjXdzEhy=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /L2EBbL-DY9GOUz_OnuncdhNPKQrUICrBMkMoOmtvPIsxsMdNotBnVkBu8zYiPp8Hwg24ow8pxsFW5wSWbboYn6Z1OFQoqtnBQB_XpDCHsL8fG0o4ql97=-h48-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /G723MydBoHRVwUpO7w9sZe6TfYCUenXv_B1mP4YhY4JYdKbpzRhdbobPFlJ60If-jIEYt6wxrdS99O1FZ19NaZMinIzE_-yKKpvV96ftdmcGW3WsWfc=-h255-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/index.min.js?cache=7b993c2 HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-uAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SYJjR49xZyK-9URac4orKxAmzd2WAsUzdASks4p_ISkig5-FdBZai-rO2zQQiAxF9mGOwrh8CxGIAMubj81QQpBECMmtqA4ow30EysS-mZ5Bvx9EcX0=-w501-e365-rwu HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/js/index.min.js?cache=7b993c2 HTTP/1.1Host: smallbusiness.withgoogle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.3.443143492.1728289148; _gat_UA-98131833-11=1; _ga_JYV685WXW5=GS1.1.1728289148.1.0.1728289148.0.0.0; _ga=GA1.1.764461882.1728289148
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /async_survey?site=bepovzf456yjet4bag2zgpx2ia HTTP/1.1Host: survey.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smallbusiness.withgoogle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /intl/en/about/products HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2-2.1423053994.1728289110; _gat_UA-992684-1=1; _ga_3WTQFP9ECQ=GS1.1-2.1728289122.1.0.1728289122.0.0.0; _ga=GA1.1-2.828120766.1728289110; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; _ga=GA1.1.828120766.1728289110; _gid=GA1.1.1423053994.1728289110; _gat_UA-96046856-1=1
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /intl/en/products HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /products HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /products/ HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets-products/css/index.min.css?cache=4851a90 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/js/index.min.js?cache=d6b48bc HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UrtOTOQn0umKcsyJwL9X7mffZz1_SCQcB8iv25zV81lMoHfaPD03Omb14RNyN33Uxr32rsqwRgHpGkhXIVJwD2jB1NBmRUiexA_bC1ICZBYvs3Ggh2A?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xeVlvzZX32eg9zc9V7MLUWaEeOnwoa5OQfrgI10U4ub8QA6iwdq1TgcOpLTBiKQTosiNxtMBtpOvh_z7fq7eoISf53UZqZMd0dZR0gSLAAMFkK9vVfQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bTCEdj_CIN7JchQHPPZaDQfS-zd-ubGjDb-kaEWcKuBbed54w1zLWdO9IQkJxw6HNDuiCPhY4-koCUa_cldyveHYWS0ALuUGKj4Urbf3rbXbX4UeUmQ=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xeVlvzZX32eg9zc9V7MLUWaEeOnwoa5OQfrgI10U4ub8QA6iwdq1TgcOpLTBiKQTosiNxtMBtpOvh_z7fq7eoISf53UZqZMd0dZR0gSLAAMFkK9vVfQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /FW12KWakQzfFfGUf5yZghWb6h6-6dNMOHBolWF3nYWgOQdsiTeL_BS_PSvWy_1Y4d1OoZuzXpT6ihCY2z0iT2xjEQMMIoMsh7bbmd001ICguMO4kLhA?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4Ae0zBYFQOJlGcRaDFUatVMPtUP7L-EcbwRa2p1o2tD5xISasgZmgKCgfIyMVYcsUPs5YHOUsDfy8T07EPP7mvL8h9NhmnVbRpOKq4v7jXLZ6yzVHN0q?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aJF9xA7xUeccUjstpG7egKV6rX7m_iedrX2dzOptBB0ckf7XEK-fwp2bPtzPMlY9MmrvAKEFErirf4SHKLuUOSk8E3loYryDYOobe13o0fpPcbYL1An?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eO6nD1O47tirNw4TM76SfwotF_tP25t_TASE2l8_Gyw4xLr7ckkcg4PuEb8cxngaWwks2XZqVMT-et2ZGUU9W648mg7_hSfl6kv93uyvXvvjwCVzRXw=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UrtOTOQn0umKcsyJwL9X7mffZz1_SCQcB8iv25zV81lMoHfaPD03Omb14RNyN33Uxr32rsqwRgHpGkhXIVJwD2jB1NBmRUiexA_bC1ICZBYvs3Ggh2A?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/products/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cJ6SS9ewCiY_rob85v7I0CS8-5bbaIW6wMbRmXy01OW4igzvgxtZX8mjrJHvWGaSA7DSAtogNxZwshmIjGsQHQ3pBMYTneedavYVMzJIws0Gou06F7ih=w1440-l80-sg-rp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /MXe6LXpT_1IP98ElixZruA0GQf1A9i-4bfeCtry1-Gej5yWbCpSfNS0HX9JEJiPamMsW5bmJ6BlU_H4SzxLeAI0EWlkwFSA-DU5MCdW4k70Twm49Qzw?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bTCEdj_CIN7JchQHPPZaDQfS-zd-ubGjDb-kaEWcKuBbed54w1zLWdO9IQkJxw6HNDuiCPhY4-koCUa_cldyveHYWS0ALuUGKj4Urbf3rbXbX4UeUmQ=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /M24xvmPiIlXRQb7ReNXBDMRot0s_5GMSLkP08p5mb9s7bJYkuMcz6kFjeEhCIp6yikIZVfDrOjvgHzHxhSusOQkyC4VajtQxOHRMiazmvDLP_P3JjA?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eO6nD1O47tirNw4TM76SfwotF_tP25t_TASE2l8_Gyw4xLr7ckkcg4PuEb8cxngaWwks2XZqVMT-et2ZGUU9W648mg7_hSfl6kv93uyvXvvjwCVzRXw=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets-products/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JAHpZ2_EHeCUpdmIs4cbbahzG_fAB3drICQ6fzdVDU0bFa_Wx7Cae5JuN98SAvgfSOA4n8D2ODHsnRqwEoGqZw3KVilRloyOz8ydbrKXxSK6qdMmMUQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5aJF9xA7xUeccUjstpG7egKV6rX7m_iedrX2dzOptBB0ckf7XEK-fwp2bPtzPMlY9MmrvAKEFErirf4SHKLuUOSk8E3loYryDYOobe13o0fpPcbYL1An?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sq57GaRCOEk-TcLHr8ZeehZOkRrOLLv0ZIL34gOO2TNqeQjAcLqZM_YvwoZCLFQbW1DS0K28QakL4JTKArVVV4pp-PtTltns7K25Pu5d7v-6dRSh-g=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4Ae0zBYFQOJlGcRaDFUatVMPtUP7L-EcbwRa2p1o2tD5xISasgZmgKCgfIyMVYcsUPs5YHOUsDfy8T07EPP7mvL8h9NhmnVbRpOKq4v7jXLZ6yzVHN0q?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /QheKQlOajd_iZUvo2vtGYkrWjvhTjOuxC4YqFn9pznHDkFeHsEF3Ey4PmQtIe8eTDKyddsBy_miNYSstxPaM5q6RUp0LGWciI58mQZrWlbM1r3AtbRI?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cJ6SS9ewCiY_rob85v7I0CS8-5bbaIW6wMbRmXy01OW4igzvgxtZX8mjrJHvWGaSA7DSAtogNxZwshmIjGsQHQ3pBMYTneedavYVMzJIws0Gou06F7ih=w1440-l80-sg-rp HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pWVbkjhtPTNZbVieBwoW5yp4_edEFybVMNXXAQdphReN5SvSsx3AS-0ssRnBRGbi9mFm9uTIxgrOEY0GdZLldlzaVSlJI8yprmEWEh2gnp1WCQdeMMoF?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bl7lc5NGrZQEr-cUfR-Gur5eANjLuMdaTUZP9yYxNneDJjHdzbRfd2Mfdx9L1ecDSXLbSj3kmNlkeg5pu83uUov2jx4xzHi2Akotz5lIKABiRlmJYFg?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK- HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sq57GaRCOEk-TcLHr8ZeehZOkRrOLLv0ZIL34gOO2TNqeQjAcLqZM_YvwoZCLFQbW1DS0K28QakL4JTKArVVV4pp-PtTltns7K25Pu5d7v-6dRSh-g=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /JAHpZ2_EHeCUpdmIs4cbbahzG_fAB3drICQ6fzdVDU0bFa_Wx7Cae5JuN98SAvgfSOA4n8D2ODHsnRqwEoGqZw3KVilRloyOz8ydbrKXxSK6qdMmMUQ?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /MXe6LXpT_1IP98ElixZruA0GQf1A9i-4bfeCtry1-Gej5yWbCpSfNS0HX9JEJiPamMsW5bmJ6BlU_H4SzxLeAI0EWlkwFSA-DU5MCdW4k70Twm49Qzw?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /M24xvmPiIlXRQb7ReNXBDMRot0s_5GMSLkP08p5mb9s7bJYkuMcz6kFjeEhCIp6yikIZVfDrOjvgHzHxhSusOQkyC4VajtQxOHRMiazmvDLP_P3JjA?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /QheKQlOajd_iZUvo2vtGYkrWjvhTjOuxC4YqFn9pznHDkFeHsEF3Ey4PmQtIe8eTDKyddsBy_miNYSstxPaM5q6RUp0LGWciI58mQZrWlbM1r3AtbRI?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WVR82wo80fHsNaPFIXDrmwaUcE6lFSxs_zHXc6Bedrglc3MA9mPkDqKFWBMvdVU3RbUEFGd3bYZjLgM21FuTEBGx9MycBQ5Sejajl3w9jgq3o7APtl8=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK- HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bl7lc5NGrZQEr-cUfR-Gur5eANjLuMdaTUZP9yYxNneDJjHdzbRfd2Mfdx9L1ecDSXLbSj3kmNlkeg5pu83uUov2jx4xzHi2Akotz5lIKABiRlmJYFg?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pWVbkjhtPTNZbVieBwoW5yp4_edEFybVMNXXAQdphReN5SvSsx3AS-0ssRnBRGbi9mFm9uTIxgrOEY0GdZLldlzaVSlJI8yprmEWEh2gnp1WCQdeMMoF?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_995.12.drString found in binary or memory: L.getElementsByTagName("iframe"),ka=P.length,na=0;na<ka;na++)if(!v&&c(P[na],H.He)){oJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_755.12.dr, chromecache_1328.12.dr, chromecache_974.12.dr, chromecache_807.12.dr, chromecache_995.12.dr, chromecache_940.12.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_807.12.dr, chromecache_940.12.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_867.12.dr, chromecache_799.12.dr, chromecache_759.12.dr, chromecache_731.12.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1333.12.drString found in binary or memory: this.Ka=[_.rT("https://storage.googleapis.com/"),_.rT("https://storage.googleapis.com/%path"),_.rT("https://www.youtube.com/")];this.wa=this.ha=this.Ga=this.Ja=this.Ea=null;this.Ra=[_.rT("mannequin/"),_.rT("modules/"),_.rT("lottie.min.js"),_.rT("view-in-ar/"),_.rT("model-viewer.min.js"),_.rT("iframe_api")];this.Mb=()=>_.ne(this,{service:{dialog:_.QC}}).then(b=>b.service.dialog);this.Sb=()=>_.ne(this,{service:{yfa:_.zUa}}).then(b=>b.service.yfa);this.Pa=()=>_.ne(this,{service:{view:_.Lk}}).then(b=> equals www.youtube.com (Youtube)
Source: chromecache_861.12.drString found in binary or memory: var Ci=".story-carousel__text-inner",Di="story-carousel__text-inner--active",Fi=".glue-pagination-page-list",Bi="StoriesCarouselCtrl.model.currentPage",Ei="gluepaginationtotalpages",Ki="(min-width: 1024px)",Gi="(min-width: 0) and (max-width: 599px)",Hi="(min-width: 600px) and (max-width: 1023px)",Ji=15,Li=35;var Mi=angular.module("glueYtVideoService",[A.module.name]),Ni=Ka("https://www.youtube.com/iframe_api");function V(a,b){this.EventType={lc:"glue.ng.ytVideo.service.IframeApiInitalized"};this.i=a;this.j=b;this.Events={Sb:"glue.ng.ytVideo.service.IframeApiInitalized"};this.scriptLoaded=this.apiInitialized=!1;this.f={};this.apiInitialized||Oi(this)}function Oi(a){a.j.onYouTubeIframeAPIReady=angular.bind(a,function(){this.apiInitialized=!0;this.i.$broadcast(this.EventType.lc,this)})} equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: banderolaver.pro
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ogs.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: sustainability.google
Source: global trafficDNS traffic detected: DNS query: www.blog.google
Source: global trafficDNS traffic detected: DNS query: blog.google
Source: global trafficDNS traffic detected: DNS query: googletagmanager.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: csp.withgoogle.com
Source: global trafficDNS traffic detected: DNS query: mail.google.com
Source: global trafficDNS traffic detected: DNS query: smallbusiness.withgoogle.com
Source: global trafficDNS traffic detected: DNS query: survey.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: about.google
Source: global trafficDNS traffic detected: DNS query: store.google.com
Source: global trafficDNS traffic detected: DNS query: 2542116.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: unknownHTTP traffic detected: POST /gen_204?s=webhp&t=cap&atyp=csi&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&rt=wsrt.1575,cbs.92,cbt.436,hst.45&opi=89978449&dt=&ts=201376 HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.149"Content-Type: text/plain;charset=UTF-8sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.google.comX-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cacheX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockX-Cloud-Trace-Context: 395e59fcfcea6fee3dda35449cfaf195Date: Mon, 07 Oct 2024 08:19:11 GMTServer: Google FrontendContent-Length: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_1343.12.dr, chromecache_701.12.dr, chromecache_1011.12.dr, chromecache_1057.12.drString found in binary or memory: http://angularjs.org
Source: chromecache_985.12.drString found in binary or memory: http://blog.igorescobar.com
Source: chromecache_1057.12.drString found in binary or memory: http://errors.angularjs.org/1.6.10/
Source: chromecache_897.12.drString found in binary or memory: http://greensock.com
Source: chromecache_897.12.drString found in binary or memory: http://greensock.com/standard-license
Source: chromecache_858.12.dr, chromecache_1301.12.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_1296.12.drString found in binary or memory: http://scrollmagic.io
Source: chromecache_929.12.dr, chromecache_1220.12.dr, chromecache_599.12.dr, chromecache_943.12.drString found in binary or memory: http://www.broofa.com
Source: chromecache_985.12.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_596.12.drString found in binary or memory: https://aadcdn.msauth.net
Source: chromecache_596.12.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_ri9kuwotliet3wfbgspsga2
Source: chromecache_596.12.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png
Source: chromecache_596.12.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
Source: chromecache_596.12.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.s
Source: chromecache_596.12.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Source: chromecache_596.12.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ed9c9eb0dce17d752bedea6b5acda6d9.
Source: chromecache_596.12.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.
Source: chromecache_927.12.drString found in binary or memory: https://about.google
Source: chromecache_927.12.drString found in binary or memory: https://about.google/
Source: chromecache_927.12.drString found in binary or memory: https://about.google/products/
Source: chromecache_1333.12.drString found in binary or memory: https://accounts.google.com
Source: chromecache_1066.12.dr, chromecache_961.12.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_1066.12.dr, chromecache_961.12.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_755.12.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_755.12.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_940.12.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_927.12.drString found in binary or memory: https://ai.google/
Source: chromecache_596.12.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.3.1.min.js
Source: chromecache_1240.12.dr, chromecache_887.12.dr, chromecache_1207.12.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_929.12.dr, chromecache_1066.12.dr, chromecache_1220.12.dr, chromecache_961.12.dr, chromecache_943.12.drString found in binary or memory: https://apis.google.com
Source: chromecache_1119.12.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_992.12.dr, chromecache_689.12.drString found in binary or memory: https://apps.apple.com
Source: chromecache_927.12.drString found in binary or memory: https://blog.google/
Source: chromecache_927.12.drString found in binary or memory: https://blog.google/products/news/fact-checking-misinformation-google-features/
Source: chromecache_927.12.drString found in binary or memory: https://blog.google/products/search/generative-ai-google-search-may-2024/
Source: chromecache_927.12.drString found in binary or memory: https://blog.google/products/search/google-search-update-march-2024/
Source: chromecache_927.12.drString found in binary or memory: https://blog.google/products/search/overview-our-rater-guidelines-search/
Source: chromecache_1032.12.drString found in binary or memory: https://careers.google.com/hardware/?&src=Online/Direct/MadebyGoogle
Source: chromecache_755.12.dr, chromecache_867.12.dr, chromecache_1328.12.dr, chromecache_974.12.dr, chromecache_807.12.dr, chromecache_799.12.dr, chromecache_759.12.dr, chromecache_731.12.dr, chromecache_995.12.dr, chromecache_940.12.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1001.12.dr, chromecache_567.12.drString found in binary or memory: https://cda-push-dev.sandbox.googleapis.com/upload/
Source: chromecache_1333.12.drString found in binary or memory: https://cdn.klarna.com/1.0/shared/content/legal/terms/0/en_gb/account_agreement
Source: chromecache_1333.12.drString found in binary or memory: https://cdn.klarna.com/1.0/shared/content/legal/terms/EID/de_de/account
Source: chromecache_596.12.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery.mask/1.14.10/jquery.mask.js
Source: chromecache_1066.12.dr, chromecache_961.12.drString found in binary or memory: https://clients6.google.com
Source: chromecache_567.12.drString found in binary or memory: https://content-push.googleapis.com/upload/
Source: chromecache_1066.12.dr, chromecache_961.12.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_1066.12.dr, chromecache_961.12.dr, chromecache_599.12.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_1066.12.dr, chromecache_961.12.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_927.12.drString found in binary or memory: https://economicimpact.google/
Source: chromecache_1001.12.dr, chromecache_567.12.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/A
Source: chromecache_976.12.dr, chromecache_1223.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_927.12.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_927.12.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Material
Source: chromecache_927.12.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_992.12.dr, chromecache_689.12.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_976.12.dr, chromecache_1223.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
Source: chromecache_947.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etB77TKx9.woff2
Source: chromecache_947.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2)
Source: chromecache_947.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBP7TKx9.woff2
Source: chromecache_947.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBT7TKx9.woff2
Source: chromecache_947.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etB_7TKx9.woff2
Source: chromecache_947.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtB77TKx9.woff2
Source: chromecache_947.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtBD7TA.woff2)
Source: chromecache_947.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtBP7TKx9.woff2
Source: chromecache_947.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtBT7TKx9.woff2
Source: chromecache_947.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtB_7TKx9.woff2
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gh09GixI.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Ghk9GixI.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GiU9G.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gik9GixI.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GjU9GixI.woff2)
Source: chromecache_976.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_976.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_976.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_976.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_976.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_947.12.dr, chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
Source: chromecache_947.12.dr, chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
Source: chromecache_947.12.dr, chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
Source: chromecache_947.12.dr, chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
Source: chromecache_947.12.dr, chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTsDO_PZ0.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtDO_.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtzO_PZ0.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTujO_PZ0.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTuzO_PZ0.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTsDO_PZ0.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtDO_.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtzO_PZ0.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTujO_PZ0.woff2)
Source: chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTuzO_PZ0.woff2)
Source: chromecache_976.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_976.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_976.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_976.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_976.12.dr, chromecache_947.12.dr, chromecache_1137.12.dr, chromecache_1229.12.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_929.12.dr, chromecache_1220.12.dr, chromecache_943.12.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_929.12.dr, chromecache_1220.12.dr, chromecache_943.12.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_929.12.dr, chromecache_1220.12.dr, chromecache_943.12.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_929.12.dr, chromecache_1220.12.dr, chromecache_943.12.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_992.12.dr, chromecache_689.12.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v139/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2)
Source: chromecache_976.12.drString found in binary or memory: https://fonts.gstatic.com/s/materialsymbolsoutlined/v210/kJF4BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMz
Source: chromecache_976.12.drString found in binary or memory: https://fonts.gstatic.com/s/materialsymbolsrounded/v209/syl7-zNym6YjUruM-QrEh7-nyTnjDwKNJ_190FjpZIvD
Source: chromecache_976.12.dr, chromecache_1223.12.dr, chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.dr, chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.dr, chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.dr, chromecache_1137.12.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_976.12.dr, chromecache_1223.12.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_1032.12.drString found in binary or memory: https://forms.gle/eMyYzH1uhEdEtup9A
Source: chromecache_889.12.drString found in binary or memory: https://github.com/shoelace-style/shoelace/blob/next/LICENSE.md
Source: chromecache_889.12.drString found in binary or memory: https://github.com/shoelace-style/shoelace/blob/next/src/internal/slot.ts
Source: chromecache_985.12.drString found in binary or memory: https://github.com/umdjs/umd/blob/master/jqueryPluginCommonjs.js
Source: chromecache_596.12.drString found in binary or memory: https://google.com
Source: chromecache_755.12.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_927.12.drString found in binary or memory: https://googletagmanager.com
Source: chromecache_659.12.drString found in binary or memory: https://goto.corp.google.com/neo-bug;target;_blank;class;J3FJZc;title;Blow
Source: chromecache_553.12.dr, chromecache_843.12.drString found in binary or memory: https://gsap.com
Source: chromecache_553.12.dr, chromecache_843.12.drString found in binary or memory: https://gsap.com/standard-license
Source: chromecache_927.12.drString found in binary or memory: https://gstatic.com
Source: chromecache_1032.12.drString found in binary or memory: https://home.nest.com/en/US
Source: chromecache_1032.12.drString found in binary or memory: https://instagram.com/madebygoogle
Source: chromecache_599.12.drString found in binary or memory: https://lens.google.com
Source: chromecache_1001.12.dr, chromecache_567.12.drString found in binary or memory: https://lens.google.com/gen204
Source: chromecache_599.12.drString found in binary or memory: https://lensfrontend-pa.clients6.google.com/v1/crupload
Source: chromecache_992.12.dr, chromecache_689.12.drString found in binary or memory: https://lh3.googleusercontent.com
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtER
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/0fVDL02i6kLapIFkzsaMkokcsyNFdTDEaCm2Dy_BVkH_zQKnEmF7x0A0aLzXII5cvU
Source: chromecache_983.12.drString found in binary or memory: https://lh3.googleusercontent.com/24zWLiJ8B55uJZvtvjfBAVvqqZZvU7Fm3tKrfy2ME_1OpdjoT3Xl5ocLOMd4hT8o3f
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/6Q907Y7fYBiaW6VAnv1r8BHZnFXjJm138u89gr8j8NSikSES5OrnMMP0bDiTWR7YyY
Source: chromecache_983.12.drString found in binary or memory: https://lh3.googleusercontent.com/8wBvg3eOS-vqrtRCD4UUB_jzKVelD0YP1fVQ1QapYCMdD5ZAlxQUYspIiBi7k12ACE
Source: chromecache_983.12.drString found in binary or memory: https://lh3.googleusercontent.com/AWAtSwGZaLr1UrvVSj5_72Uv2ckdZVWM9PIn9mm2qLdclYd2cYKLQXlvLIrVKHEzS5
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcj
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/EBPAhXOL1V7V-htVUiggxWVB6mPR2IJrSak2HsjCMAM-FA5nQYnvp8epTuRSDwDQPv
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/HX2vTdXOdmn1-AwipdtTylH6l-1DaI2BOwHwV7cKGy9WXDe7_BTaXdSQ7Yyrr3khwv
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/KFlNAaVs85YpfRd4QhVbLq0xLBY-aRG2TLZxxMNyXyXDis2RfuycaeIqpASHRwANta
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/MfSkcsOaJkmnP-qxR6nZ3jiaIbyEqxGs7zCkorzmvi-Y9oVUkr0UThdrhaqhC2CT1h
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmp
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/PM7UAwj1OzXpnVicShhwZFMiEopov5pKyUo9KaEwgz8D1JwKG8J6pHmcpwVye8Hv7G
Source: chromecache_983.12.drString found in binary or memory: https://lh3.googleusercontent.com/Q7m2I_ODiRn76wp078wOZAtg_R5Wi6lhnMPqzklZmoFCrnmXBGwON03RHF0oGxCdum
Source: chromecache_983.12.drString found in binary or memory: https://lh3.googleusercontent.com/S2sc8pdC5kjDG6bj9jP-nd_arufG2FyGuRt5D-5rurKoTapQoQS7s9fT5dX_rqGLNT
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/SV-lQ7dro_j893r7EmFDLDY8mbWpIE7MU7qfplzYXU3erqBd6C6fiG2La5XMfvKsjX
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/Uz8hURiPb6c6RI_ybfaTgycT9MdcROQJyWniVZeBJ68gmb0rPbMIVvn-f79_ger8Be
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/VT4SCA4b12NEXu4W5qmH5nMdrHvYyXiasJ8kqJWUd7rtLUdO78YTV5v0ulPoXyXn8X
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJ
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/bQMmtG0JpDbglGhGU7LaiPx316noDwOV6joBjbZfwuytEs1wPhDp-Ey1Z7wmrhQuD5
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/fs2pYfDpV_ktdKUy3Tsfx44gSMoe50XLFzRMG0gxlF8aDmM1dKGDELLBDBibRd41nY
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvP
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQ
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvr
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/iuYMfEL7ekOLOkCxcalbhrdDgsmWPE7bT_rsqvKe8g-mCNUvjv8ACZPfOwkxr2-n1k
Source: chromecache_983.12.drString found in binary or memory: https://lh3.googleusercontent.com/kYKjcB1SrNqvglhExsD83KBl4tBxuvDsw-m9GJFu77_W0-SxWpOc1a8hq0db3qyFQz
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/pIcy0CyeA_AQK4UlfeP_ik-wj7MJase5DOkxgI73pUBsbfIOBWthLbB1xsC-J5GR_q
Source: chromecache_983.12.drString found in binary or memory: https://lh3.googleusercontent.com/qN7B3-XsAtLKXTj8nGi839OyQHwQJTVk2TjOTp8tbKPxIlTN2tUb8syb7PjZ2tX7_x
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/sU9b4DnKsmnoffra1naF53caNe0XiPrQEzC9K3ioFPZ85t7C479Uvn2Ly7wsm0dUwz
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/tlPsQ5KKbWOC_t091G4j8qmYcAh_C4mRiUw4bMjx9yj0Ttfw6_1s10u3Rq0MQQOS8T
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/u6Yn2QEOiy2p-mBo1fciHbNRxyk21baK_gbR7mXcVv4Px-wrktmdMwPbqNyChAonkr
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/uEalHdGqJHrnhoH1O5rYmk5kO2c-xB5HxCobW5KSipKv22HsrmhZNjVvQmBdWcV06W
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sG
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/uzQ6-2Ma8AG_Ldb0Ur-jD9n_zLQkHQlYD9bo2Wuizivk_feBYc2sJfqTKxr63bySVt
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/vjhuALGISZMQkUavk1But1VHJBDTBUeLUbExtzI8nuIk9UNhEG0rRlOOOr1VxH-UrO
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/vlL7CAnhikPYRIIxc-qbyXpsyDvgthIpWLiQ-ezyCN-cIFs9jVIUftvnEczhT_vF-l
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/x56lg5bBK6Pa84w02ZiizXr1ED2Szz_t02tKlR4MD8d_3tNoq0e558CpmNTRa-fe6X
Source: chromecache_927.12.drString found in binary or memory: https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCyp
Source: chromecache_927.12.drString found in binary or memory: https://myaccount.google.com/yourdata/search?pli=1
Source: chromecache_1032.12.drString found in binary or memory: https://nest.com/$s/%2/widget/pro-finder/
Source: chromecache_992.12.dr, chromecache_689.12.drString found in binary or memory: https://one.google.com
Source: chromecache_1333.12.drString found in binary or memory: https://one.google.com/benefits?campaignId=ef1a05ab849404b022a40a24f8d7bdfd&utm_source=gstore&utm_me
Source: chromecache_927.12.drString found in binary or memory: https://one.google.com/terms-of-service?hl=en
Source: chromecache_940.12.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_755.12.dr, chromecache_867.12.dr, chromecache_1328.12.dr, chromecache_974.12.dr, chromecache_807.12.dr, chromecache_799.12.dr, chromecache_759.12.dr, chromecache_731.12.dr, chromecache_995.12.dr, chromecache_940.12.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_1333.12.drString found in binary or memory: https://payments.google.com/payments/html/complaintsHandlingProcess.html
Source: chromecache_992.12.dr, chromecache_1354.12.dr, chromecache_689.12.dr, chromecache_563.12.drString found in binary or memory: https://play.google.com
Source: chromecache_943.12.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_961.12.drString found in binary or memory: https://plus.google.com
Source: chromecache_1066.12.dr, chromecache_961.12.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_1032.12.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_927.12.drString found in binary or memory: https://policies.google.com/privacy?hl=en
Source: chromecache_927.12.drString found in binary or memory: https://publicpolicy.google/
Source: chromecache_1001.12.dr, chromecache_567.12.drString found in binary or memory: https://push.clients6.google.com/upload/
Source: chromecache_992.12.dr, chromecache_689.12.drString found in binary or memory: https://safety.google
Source: chromecache_1032.12.drString found in binary or memory: https://safety.google/intl/%3/nest/
Source: chromecache_927.12.drString found in binary or memory: https://safety.google/intl/en/
Source: chromecache_861.12.drString found in binary or memory: https://services.google.com/fb/submissions
Source: chromecache_861.12.drString found in binary or memory: https://services.google.com/fb/submissions/googleforsmallbusiness-simpleemailcapture
Source: chromecache_801.12.drString found in binary or memory: https://smallbusiness.withgoogle.com/
Source: chromecache_801.12.drString found in binary or memory: https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1
Source: chromecache_1279.12.dr, chromecache_736.12.drString found in binary or memory: https://ssl.gstatic.com/support/realtime/operator/
Source: chromecache_1142.12.drString found in binary or memory: https://ssl.gstatic.com/support/realtime/operator/1727769678237/operatordeferred_bin_base.js
Source: chromecache_867.12.dr, chromecache_807.12.dr, chromecache_759.12.dr, chromecache_731.12.dr, chromecache_940.12.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_1207.12.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_1333.12.drString found in binary or memory: https://storage.googleapis.com/
Source: chromecache_1333.12.drString found in binary or memory: https://storage.googleapis.com/%path
Source: chromecache_927.12.drString found in binary or memory: https://storage.googleapis.com/googwebreview.appspot.com/grow-ext-file-upload/1704855130612873/favic
Source: chromecache_927.12.drString found in binary or memory: https://storage.googleapis.com/gweb-mobius-cdn/hsw/uploads/607d4e0d335c6955f1ce12555c8cada41491dd24.
Source: chromecache_992.12.dr, chromecache_689.12.drString found in binary or memory: https://storage.googleapis.com/mannequin/2018/modal/exit-white.svg
Source: chromecache_1333.12.drString found in binary or memory: https://storage.googleapis.com/mannequin/blobs/5281ac26-3596-409c-840d-a27e2151144f.svg)
Source: chromecache_1333.12.drString found in binary or memory: https://storage.googleapis.com/mannequin/blobs/588c0eb3-02fe-42b4-9d78-7a87bf32ed2f.svg)
Source: chromecache_1032.12.drString found in binary or memory: https://store.google.com/intl/%1_$s/about/device-terms.html
Source: chromecache_1032.12.drString found in binary or memory: https://store.google.com/intl/%2/ideas/
Source: chromecache_983.12.drString found in binary or memory: https://store.google.com/intl/en/ideas/articles/best-pixel-camera/
Source: chromecache_983.12.drString found in binary or memory: https://store.google.com/intl/en/ideas/articles/gemini-advanced-features/
Source: chromecache_983.12.drString found in binary or memory: https://store.google.com/intl/en/ideas/articles/gemini-ai-assistant/
Source: chromecache_983.12.drString found in binary or memory: https://store.google.com/intl/en/ideas/articles/pixel-iphone-rcs/
Source: chromecache_983.12.drString found in binary or memory: https://store.google.com/intl/en/ideas/articles/pixel-phone-comparison/
Source: chromecache_983.12.drString found in binary or memory: https://store.google.com/intl/en/ideas/articles/pixel-safety-features/
Source: chromecache_983.12.drString found in binary or memory: https://store.google.com/intl/en/ideas/articles/pixel-screenshots/
Source: chromecache_1032.12.drString found in binary or memory: https://store.google.com/intl/en_au/ideas/
Source: chromecache_1032.12.drString found in binary or memory: https://store.google.com/intl/en_au/ideas/pixel-for-students/
Source: chromecache_1032.12.drString found in binary or memory: https://store.google.com/intl/en_uk/ideas/
Source: chromecache_992.12.dr, chromecache_1354.12.dr, chromecache_689.12.dr, chromecache_563.12.drString found in binary or memory: https://support.google.com
Source: chromecache_1279.12.dr, chromecache_1001.12.dr, chromecache_736.12.dr, chromecache_567.12.drString found in binary or memory: https://support.google.com/
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/accessibility/android/?hl=ja
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/accessibility/answer/7641084?hl=%3
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/legal/answer/14261249
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/pixelphone
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/pixelphone/gethelp
Source: chromecache_1333.12.drString found in binary or memory: https://support.google.com/store
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/
Source: chromecache_1333.12.drString found in binary or memory: https://support.google.com/store/?p=free_shipping&hl=
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/answer/11291219?hl=%3
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/answer/11499359
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/answer/12436460?hl=%3
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/answer/12436460?hl=%3#free_standard_shipping
Source: chromecache_1333.12.drString found in binary or memory: https://support.google.com/store/answer/12436460?hl=en-GB
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/answer/2462844?hl=%3
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/answer/2664771?hl=%3
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/answer/3036017?hl=%2&ref_topic=3244667
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/answer/6160267?hl=%3
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/answer/6380753?hl=%3
Source: chromecache_1032.12.drString found in binary or memory: https://support.google.com/store/gethelp
Source: chromecache_1000.12.dr, chromecache_971.12.drString found in binary or memory: https://support.google.com/store;target;_blank;rel;noopener
Source: chromecache_1333.12.drString found in binary or memory: https://support.google.com/store?p=store_nav&hl=
Source: chromecache_599.12.drString found in binary or memory: https://support.google.com/websearch/answer/106230
Source: chromecache_927.12.drString found in binary or memory: https://support.google.com/websearch?hl=en
Source: chromecache_927.12.drString found in binary or memory: https://sustainability.google/
Source: chromecache_1240.12.dr, chromecache_887.12.dr, chromecache_1207.12.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_755.12.dr, chromecache_867.12.dr, chromecache_1328.12.dr, chromecache_974.12.dr, chromecache_807.12.dr, chromecache_799.12.dr, chromecache_759.12.dr, chromecache_731.12.dr, chromecache_995.12.dr, chromecache_940.12.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_927.12.drString found in binary or memory: https://transparency.google/intl/en/
Source: chromecache_1032.12.drString found in binary or memory: https://twitter.com/madebygoogle
Source: chromecache_1119.12.dr, chromecache_599.12.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_1066.12.dr, chromecache_961.12.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_1333.12.drString found in binary or memory: https://www.financial-ombudsman.org.uk/
Source: chromecache_1000.12.dr, chromecache_971.12.drString found in binary or memory: https://www.ftc.go.kr/selectBizOvrCommPop.do?apvPermMgtNo=2022%EA%B3%B5%EC%A0%950001;target;_blank;r
Source: chromecache_1328.12.dr, chromecache_799.12.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_1240.12.dr, chromecache_887.12.dr, chromecache_1207.12.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_1240.12.dr, chromecache_887.12.dr, chromecache_1207.12.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_1240.12.dr, chromecache_887.12.dr, chromecache_1207.12.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_1032.12.drString found in binary or memory: https://www.google.%1/contact/impressum.html
Source: chromecache_940.12.dr, chromecache_563.12.dr, chromecache_943.12.drString found in binary or memory: https://www.google.com
Source: chromecache_596.12.drString found in binary or memory: https://www.google.com/
Source: chromecache_1240.12.dr, chromecache_887.12.dr, chromecache_1207.12.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_1032.12.drString found in binary or memory: https://www.google.com/intl/%1_$s/policies/terms/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/ar/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/bg/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/cs/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/da/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/de/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/el/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/en-AU/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/en-GB/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/en-IN/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/en/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/es-419/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/es/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/fi/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/fr-CA/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/fr/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/hi/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/hr/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/hu/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/id/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/it/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/iw/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/ja/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/ko/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/lt/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/nl/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/no/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/pl/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/pt-BR/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/pt/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/ro/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/ru/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/sk/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/sl/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/sv/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/th/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/tr/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/uk/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/vi/search/howsearchworks/
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/intl/zh-TW/search/howsearchworks/
Source: chromecache_599.12.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_1104.12.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/667229379/?random
Source: chromecache_927.12.drString found in binary or memory: https://www.google.com/search/howsearchworks/
Source: chromecache_1279.12.dr, chromecache_1001.12.dr, chromecache_736.12.dr, chromecache_567.12.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_755.12.dr, chromecache_867.12.dr, chromecache_1328.12.dr, chromecache_974.12.dr, chromecache_807.12.dr, chromecache_799.12.dr, chromecache_759.12.dr, chromecache_731.12.dr, chromecache_995.12.dr, chromecache_940.12.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_961.12.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_961.12.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_940.12.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_755.12.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_755.12.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_1240.12.dr, chromecache_887.12.dr, chromecache_1207.12.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_927.12.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_1333.12.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_927.12.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WXBX8JC
Source: chromecache_755.12.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_1332.12.dr, chromecache_1196.12.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_1354.12.dr, chromecache_563.12.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_929.12.dr, chromecache_1220.12.dr, chromecache_943.12.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_927.12.drString found in binary or memory: https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
Source: chromecache_927.12.drString found in binary or memory: https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
Source: chromecache_927.12.drString found in binary or memory: https://www.gstatic.com/gumdrop/files/hsw-overview-v6.pdf
Source: chromecache_927.12.drString found in binary or memory: https://www.gstatic.com/gumdrop/files/hsw-personalization-v5.pdf
Source: chromecache_927.12.drString found in binary or memory: https://www.gstatic.com/gumdrop/files/hsw-privacy-controls-v5.pdf
Source: chromecache_929.12.dr, chromecache_1220.12.dr, chromecache_943.12.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_929.12.dr, chromecache_1220.12.dr, chromecache_943.12.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_943.12.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_929.12.dr, chromecache_1220.12.dr, chromecache_943.12.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_1333.12.drString found in binary or memory: https://www.gstatic.com/store/base/icon_
Source: chromecache_992.12.dr, chromecache_689.12.dr, chromecache_1333.12.drString found in binary or memory: https://www.gstatic.com/store/fonts/eejietype/EejietypeSans-Bold.woff2)
Source: chromecache_567.12.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_1333.12.drString found in binary or memory: https://www.klarna.com/es/legal/
Source: chromecache_1333.12.drString found in binary or memory: https://www.klarna.com/ie/terms-and-conditions
Source: chromecache_1333.12.drString found in binary or memory: https://www.klarna.com/it/
Source: chromecache_1333.12.drString found in binary or memory: https://www.klarna.com/uk/terms-and-conditions/
Source: chromecache_867.12.dr, chromecache_807.12.dr, chromecache_759.12.dr, chromecache_731.12.dr, chromecache_940.12.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_1032.12.drString found in binary or memory: https://www.tiktok.com/
Source: chromecache_1333.12.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_755.12.dr, chromecache_1328.12.dr, chromecache_974.12.dr, chromecache_807.12.dr, chromecache_995.12.dr, chromecache_940.12.dr, chromecache_861.12.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 59273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50862
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50877
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50870
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50874
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50873
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50884
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.12:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.12:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.44:443 -> 192.168.2.12:50174 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.troj.winPDF@57/1337@106/37
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-07 04-17-11-067.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Fact-2024-10.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1732,i,380461973633087296,8658590429477565550,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.es"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1572,i,13587436803085101893,8356992849763643841,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1732,i,380461973633087296,8658590429477565550,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1572,i,13587436803085101893,8356992849763643841,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: _.ndb=function(a,b,c,d){_.eoa()&&_.foa.get(a)&&(a=_.Te.get(a),!c&&b&&(c=_.Ue(b)),_.Je(b||document.body,a,{element:b,dataset:c,event:d,jL:void 0,nxb:!0}))};_.odb=function(a,b,c){_.Xga(a,c);return _.tb(a,2,_.Wea(b),_.La())};_.pdb=function(a){return a.previousElementSibling!==void 0?a.previousElementSibling:_.wAa(a.previousSibling,!1)};qdb=function(a,b,c,d,e,f,g){_.cm.call(this,a);this.clientX=c;this.clientY=d;this.left=f!==void 0?f:b.deltaX;this.top=g!==void 0?g:b.deltaY;this.ka=b};_.hh(qdb,_.cm); source: chromecache_599.12.dr
Source: Binary string: _.pDb=_.J("zbW2Cf");_.qDb=_.J("OZ3M7e"); source: chromecache_567.12.dr
Source: Binary string: [];f=JNb(f,c);!f&&b&&(b=e?a.slice(0,d):a,f=JNb(b,c));return f},LNb=function(a,b){for(var c=a.length-1;c>=0;c--){var d=a[c];if(_.XLb(d,b))return d}},MNb=function(a,b){var c=b===void 0?{}:b;b=c.threshold===void 0?0:c.threshold;c=c.wrap===void 0?!0:c.wrap;var d=INb(a);a=d.pDb;d=d.k9b;var e=d>=0&&d<a.length,f=e?a.slice(0,d+1):[];f=LNb(f,b);!f&&c&&(c=e?a.slice(d+1):a,f=LNb(c,b));return f},NNb=function(a){(0,_.un)(function(){throw a;},0)},ONb=function(a,b){var c;return(c=a.reverse().find(function(d){return d.Ua=== source: chromecache_599.12.dr
Source: Binary string: a.Yf.Su("bs",r.body.length);e.push(r.body);break;case 4:t=document.createElement("script");_.Ok.vY(t,_.Cyb(r.body));x=document.createElement("div");x.appendChild(t);e.push(x.innerHTML);break;case 5:z=_.QDb(r.body,_.cHb,function(){return _.fd(Error("th`"+r.body.substr(0,100)),{Of:{l:""+r.body.length,t:a.Zz}})});f=_.mf(z,_.PDb,1,_.nf());g=_.Ch(z,_.Hyb,3)?_.u(z,_.Hyb,3):void 0;break;case 8:B=JSON.parse(r.body);h=Object.assign(h||{},B);break;case 9:break;case 6:case 3:throw Error("uh");case 11:return V.Db(2); source: chromecache_567.12.dr
Source: Binary string: var INb=function(a){if(!document.body.contains(a))throw Error("Yf");var b=Array.from(document.body.querySelectorAll("[tabindex], a, input, textarea, select, button"));a=_.$aa(b,a,_.zAa);if(a>=0)return{pDb:b,k9b:a-1,j9b:a+1};a=-a-1;return{pDb:b,k9b:a-1,j9b:a}},JNb=function(a,b){for(var c=0;c<a.length;c++){var d=a[c];if(_.XLb(d,b))return d}},KNb=function(a){var b={};var c=b.threshold===void 0?0:b.threshold;b=b.wrap===void 0?!0:b.wrap;var d=INb(a);a=d.pDb;d=d.j9b;var e=d>=0&&d<a.length,f=e?a.slice(d): source: chromecache_599.12.dr
Source: Binary string: _.PDb=function(a){this.Da=_.n(a)};_.C(_.PDb,_.q);_.PDb.prototype.getId=function(){return _.E(this,1)};_.PDb.prototype.ka=function(){return _.E(this,2)}; source: chromecache_567.12.dr
Source: Binary string: _.pHb(g,f.target.element)}).then(void 0,function(g){_.Qgc(f.target,"error");throw g;})},Rgc=function(a,b,c,d,e,f,g){return Pgc(a,b,c,d,e,g).fetch().then(function(h){f?f(b):b.log();return h})},Sgc=function(a,b){var c=new Map;b&&(c=zgc(b));c.set("google_abuse",a);return b=Object.fromEntries(c)},Tgc=function(a){_.fd(a,{Of:a.details})},Ugc=function(){_.loa("async",{u:function(a){a=a.qb.el();Ogc(a).then(void 0,Tgc)}});Ggc()},Vgc=_.Sb(_.Hyb),Wgc=_.Sb(_.PDb),Xgc=function(a,b){this.ka=b;this.cache=_.ke(_.ba.ka? source: chromecache_567.12.dr
Source: Binary string: _.IDb=function(a,b,c,d,e,f,g){var h,l,m,p;return _.Kg(function(q){switch(q.oa){case 1:h=a.startUpdate();l=new _.jo("async","csi",void 0,{MYc:!1});m=new _.NDb(l,e.y7a,a);_.ODb(a,l,e.context,e.PPa);_.PDb(a,"yl");_.Cg(q,2);if(g){q.Fb(4);break}return q.yield(_.LDb(a,b,c,d,e,!1,l),5);case 5:g=q.Aa;case 4:return _.QDb(g),q.yield(RDb(e.onReady),6);case 6:return q.Aa?(a.setState("yp"),q.return(!1)):q.yield(_.ADb(h,g,a,{Hi:l,MAa:e.qIa,rX:m,kva:e.UK,Toa:e.Toa,ska:e.ska,source:f,triggerElement:e.trigger}),7); source: chromecache_1001.12.dr
Source: Binary string: var sDb;sDb=function(a){_.rDb=_.td();_.Ne(document,_.pDb,a);return new _.xf(function(b){window.addEventListener("message",function e(d){d.data.type==="dosCookie"&&(window.removeEventListener("message",e),_.Ne(document,_.qDb),b(decodeURIComponent(d.data.exemptionCookie)))})})};_.rDb=null;_.tDb=sDb;_.uDb=!1; source: chromecache_567.12.dr
Source: Binary string: case 7:if(!_.SDb(a,h))return q.return(!1);a.setState("yf");_.TDb(m,a.element);return q.return(!0);case 2:p=_.Gg(q);_.UDb(l,e.y7a);if(!_.SDb(a,h))return q.return(!1);_.PDb(a,"ye");throw p;}})};_.ODb=function(a,b,c,d){b.start();b.Gc("astyp",a.kH);(c==null?void 0:c.get("arc_id"))==="stev"&&(b.Gc("trt","st"),b.Gc("ssr","0"),d&&b.Gc("bb","1"));a=b.oa.startDate;var e,f,g,h;c=(e=google)==null?void 0:(f=e.timers)==null?void 0:(g=f.async)==null?void 0:(h=g.t)==null?void 0:h.atit;a&&c&&b.dB("tcdt",a-c)}; source: chromecache_1001.12.dr
Source: Binary string: _.JDb.prototype.reset=function(){this.element.textContent="";this.element.removeAttribute("eid");this.setState("yp");delete this.element.__yup;_.hg()};_.JDb.prototype.setState=function(a){_.sl.removeAll(this.element,gEb);_.sl.removeAll(this.element,hEb);_.sl.add(this.element,a);_.Kt(this.element,iEb[a])};_.PDb=function(a,b){_.sl.removeAll(a.element,hEb);_.sl.add(a.element,b);_.Kt(a.element,iEb[b])};gEb=["yp","yf","yi"];hEb=["yl","ye"];jEb={}; source: chromecache_1001.12.dr
Source: Binary string: _.pDb=function(a,b){oDb++;oDb===1&&_.Fqa("dos",function(){return""+oDb});_.Xd().Gc("dos","ssrc."+oDb+",target."+b).log()};_.qDb=function(a,b){_.Xd().Gc("dos","solved,target."+b).log()};_.rDb=function(a){var b,c,d;return(b=a?(c=window.google)==null?void 0:(d=c.ia)==null?void 0:d.r[a]:void 0)&&b.m===0?b:void 0}; source: chromecache_1001.12.dr
Source: Binary string: cEb=function(a){var b,c,d;_.Kg(function(e){if(e.oa==1){if(a.oa!==a.Aa)return e.return();a.Hi.Gc("ima",String(a.Da));a.Hi.Gc("imn",String(a.oa));b=_.n(Object.keys(_.KCb));for(c=b.next();!c.done;c=b.next())d=c.value,a.Hi.Gc(d,_.KCb[d]());_.ko(a.Hi,"art");return a.y7a?e.yield(a.y7a(a.Hi),2):e.Fb(2)}a.Hi.log();_.Bg(e)})};var vDb=_.pDb,yDb=_.qDb;var fEb,gEb,hEb,jEb,iEb;fEb=0;_.JDb=function(a){this.element=a;this.Hra=_.ezb(a);this.oa=_.fzb(a);this.kH=_.gzb(this.Hra,this.oa,a);this.XIa=_.Xc(a,"asyncRclass")||"";this.method=(this.P1=_.Xc(a,"asyncToken"))||_.Xc(a,"asyncMethod")==="stateful"?"POST":"GET"};_.JDb.prototype.startUpdate=function(){fEb++;return this.element.__yup=fEb};_.SDb=function(a,b){return b===a.element.__yup}; source: chromecache_1001.12.dr
Source: Binary string: _.LDb=function(a,b,c,d,e,f,g){var h=_.LCb.delegate().pyb.build(b,c,d,_.Rzb(a.element,e.trigger),e,a.element.id,f);g&&(h.Hi=g);var l=_.LCb.delegate().Us;return l.fetch(h).catch(function(m){return _.Kg(function(p){return p.return(xDb(m,a.element.id,l,h))})})};VDb=function(a){return function(b){var c=_.nDb(b);c&&_.pDb(c,a);throw b;}};_.QDb=function(a){a.header&&(a=_.H(a.header,2))&&a!==String(_.SCb)&&_.TCb.set(a,(_.TCb.get(a)||0)+1)}; source: chromecache_1001.12.dr
Source: Binary string: _.Odb=function(a,b){return Ndb(a.QN,b).then(function(c){if(c.size()>0)return c.Yc(0);throw _.MKa(a,b);})};_.nr=function(a,b,c){b=_.qg(b);return new _.lg(_.rf(a.QN,b,c))};_.or=function(a,b,c){b=_.qg(b);b=_.nr(a,b,c);if(b.size()>=1)return b.Yc(0);throw _.MKa(a,c);};_.Pdb=function(a,b){return _.Rn(a,'[jsname="'+b+'"]')};_.Qdb=function(a){a.oa=null;if(a.oL){if(a.oa){var b=a.oa;b.Oc=a.oL;b.render()}else _.yc(a.oL,_.Nk);_.Wl.Rb(a.oL,!!a.oa)}};_.Rdb=function(a,b){a.fRa=b;a.AP&&_.Wl.Rb(a.AP,a.fRa)}; source: chromecache_599.12.dr
Source: Binary string: bHb=function(a,b){$Gb(_.Cyb(aHb(a,null,"script")),b)};dHb=function(a,b){var c=_.QDb(a,_.cHb,function(){_.fd(Error("If`"+a.substring(0,100)),{Of:{l:a.length.toString(),t:b}})});_.ba.W_jd||(_.ba.W_jd={});for(var d=_.Ra(_.mf(c,_.PDb,1,_.nf())),e=d.next();!e.done;e=d.next())e=e.value,_.ba.W_jd[e.getId()]=JSON.parse(e.ka());_.Ch(c,_.Hyb,3)&&_.Lyb(_.u(c,_.Hyb,3))}; source: chromecache_567.12.dr
Source: Fact-2024-10.pdfInitial sample: PDF keyword /JS count = 0
Source: Fact-2024-10.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Fact-2024-10.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Fact-2024-10.pdf0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.es100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://support.google.com0%URL Reputationsafe
https://support.google.com0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://sustainability.google/static/index.min.js?cache=47ade0f0%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
https://sustainability.google/static/index.min.css?cache=732a3af0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://lens.google.com/gen2040%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://domains.google.com/suggest/flow0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dart.l.doubleclick.net
172.217.23.102
truefalse
    unknown
    mail.google.com
    142.250.185.69
    truefalse
      unknown
      googletagmanager.com
      142.250.186.104
      truefalse
        unknown
        s-part-0039.t-0009.fb-t-msedge.net
        13.107.253.67
        truefalse
          unknown
          appspot.l.google.com
          142.250.185.177
          truefalse
            unknown
            adservice.google.com
            142.250.184.194
            truefalse
              unknown
              about.google
              216.239.32.29
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  unknown
                  ghs-svc-https-sni.ghs-ssl.googlehosted.com
                  142.250.185.147
                  truefalse
                    unknown
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      unknown
                      www.google.com
                      142.250.186.68
                      truefalse
                        unknown
                        banderolaver.pro
                        104.21.84.155
                        truefalse
                          unknown
                          google.com
                          142.250.185.206
                          truefalse
                            unknown
                            csp.withgoogle.com
                            142.250.186.113
                            truefalse
                              unknown
                              plus.l.google.com
                              172.217.16.142
                              truefalse
                                unknown
                                ad.doubleclick.net
                                142.250.186.70
                                truefalse
                                  unknown
                                  s-part-0017.t-0009.t-msedge.net
                                  13.107.246.45
                                  truefalse
                                    unknown
                                    smallbusiness.withgoogle.com
                                    142.250.186.113
                                    truefalse
                                      unknown
                                      store.google.com
                                      142.250.185.110
                                      truefalse
                                        unknown
                                        bg.microsoft.map.fastly.net
                                        199.232.210.172
                                        truefalse
                                          unknown
                                          www3.l.google.com
                                          142.250.185.78
                                          truefalse
                                            unknown
                                            play.google.com
                                            142.250.185.142
                                            truefalse
                                              unknown
                                              googleads.g.doubleclick.net
                                              172.217.18.2
                                              truefalse
                                                unknown
                                                sustainability.google
                                                216.239.36.21
                                                truefalse
                                                  unknown
                                                  td.doubleclick.net
                                                  142.250.186.98
                                                  truefalse
                                                    unknown
                                                    blog.google
                                                    216.239.36.21
                                                    truefalse
                                                      unknown
                                                      googlehosted.l.googleusercontent.com
                                                      172.217.16.129
                                                      truefalse
                                                        unknown
                                                        www.blog.google
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          ogs.google.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            ajax.aspnetcdn.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              lh3.googleusercontent.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                2542116.fls.doubleclick.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  x1.i.lencr.org
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    aadcdn.msftauth.net
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      survey.g.doubleclick.net
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        apis.google.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          NameMaliciousAntivirus DetectionReputation
                                                                          https://lh3.googleusercontent.com/2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880false
                                                                            unknown
                                                                            https://lh3.googleusercontent.com/dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120false
                                                                              unknown
                                                                              https://lh3.googleusercontent.com/RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440false
                                                                                unknown
                                                                                https://lh3.googleusercontent.com/NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKvievfalse
                                                                                  unknown
                                                                                  https://lh3.googleusercontent.com/4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120false
                                                                                    unknown
                                                                                    https://www.google.com/search/howsearchworks/assets/hIvGK13F.min.jsfalse
                                                                                      unknown
                                                                                      https://lh3.googleusercontent.com/G723MydBoHRVwUpO7w9sZe6TfYCUenXv_B1mP4YhY4JYdKbpzRhdbobPFlJ60If-jIEYt6wxrdS99O1FZ19NaZMinIzE_-yKKpvV96ftdmcGW3WsWfc=-h255-e365-rwufalse
                                                                                        unknown
                                                                                        https://www.google.com/search/howsearchworks/assets/bAPu5B1A.min.jsfalse
                                                                                          unknown
                                                                                          https://www.google.com/search/howsearchworks/assets/J8wBfiw3.min.jsfalse
                                                                                            unknown
                                                                                            https://lh3.googleusercontent.com/WBLZJkX28kCd05v5OHikm8DtDP-uR6bu0P09l69suQGEz5An2DNEj5veTRUQDZJiDVGOJmTNn-NCJMLaU1EUahENSfSTx4P9sxk=rw-e365-w3000false
                                                                                              unknown
                                                                                              https://sustainability.google/static/index.min.js?cache=47ade0ffalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://www.google.com/xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g/m=syjy,syo2?xjs=s4false
                                                                                                unknown
                                                                                                https://lh3.googleusercontent.com/kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjAfalse
                                                                                                  unknown
                                                                                                  https://lh3.googleusercontent.com/GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880false
                                                                                                    unknown
                                                                                                    https://lh3.googleusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365false
                                                                                                      unknown
                                                                                                      https://store.google.com/_/Gstore/browserinfo?f.sid=-1689536960398387825&bl=boq_gstore-neo_20241003.05_p1&hl=en-US&authuser&_reqid=215589&rt=jfalse
                                                                                                        unknown
                                                                                                        https://lh3.googleusercontent.com/RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120false
                                                                                                          unknown
                                                                                                          https://about.google/assets-products/img/glue-icons.svgfalse
                                                                                                            unknown
                                                                                                            https://lh3.googleusercontent.com/66PxAD8XJR8BGD_OjZnKQKZu0xEVnHfPmso4XbKjMOqQORhSyZaEqsGVW0qwMbX5eJ58pY5CwbsY02RLksHDsec-h4M-UcShUtZO0HLJ9FB1Qt0RhA=-h48-e365-rwufalse
                                                                                                              unknown
                                                                                                              https://sustainability.google/static/index.min.css?cache=732a3affalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://www.google.com/favicon.icofalse
                                                                                                                unknown
                                                                                                                https://lh3.googleusercontent.com/XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120false
                                                                                                                  unknown
                                                                                                                  https://lh3.googleusercontent.com/moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120false
                                                                                                                    unknown
                                                                                                                    https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/m=sy1j9,P10Owf,sy1dd,sy1da,sytb,gSZvdb,sy1et,sy1e2,WlNQGd,sytg,sytd,sytc,syta,DPreE,sy3qp,sy3qo,nabPbb,sy1e1,sy1dz,syj6,sy1cp,CnSW2d,kQvlef,sy5mf,fXO0xe?xjs=s4false
                                                                                                                      unknown
                                                                                                                      https://lh3.googleusercontent.com/Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880false
                                                                                                                        unknown
                                                                                                                        https://lh3.googleusercontent.com/xeVlvzZX32eg9zc9V7MLUWaEeOnwoa5OQfrgI10U4ub8QA6iwdq1TgcOpLTBiKQTosiNxtMBtpOvh_z7fq7eoISf53UZqZMd0dZR0gSLAAMFkK9vVfQ?=w1440false
                                                                                                                          unknown
                                                                                                                          https://lh3.googleusercontent.com/Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdrUnsATBiFsyHT5pVit9Al6PwfVewM09FnlwAA=h120false
                                                                                                                            unknown
                                                                                                                            https://banderolaver.pro/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jstrue
                                                                                                                              unknown
                                                                                                                              https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120false
                                                                                                                                unknown
                                                                                                                                https://lh3.googleusercontent.com/sq57GaRCOEk-TcLHr8ZeehZOkRrOLLv0ZIL34gOO2TNqeQjAcLqZM_YvwoZCLFQbW1DS0K28QakL4JTKArVVV4pp-PtTltns7K25Pu5d7v-6dRSh-g=w1440-l90-sg-rj-c0xfffffffalse
                                                                                                                                  unknown
                                                                                                                                  https://www.google.com/gen_204?s=imghp&t=cap&atyp=csi&ei=Z5kDZ46CBeiAxc8Pzf-N6Qg&rt=wsrt.945,cbs.98,cbt.1071,hst.43,prt.1059&opi=89978449&dt=&ts=196113false
                                                                                                                                    unknown
                                                                                                                                    https://www.google.com/xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAAAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEEAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oEcmwtRzquuKp01ZddG2RmHbAE5Ww/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDflfalse
                                                                                                                                      unknown
                                                                                                                                      https://lh3.googleusercontent.com/uzkOxzfGFGjzRx0FK6B541qcv469wNDTQf_TUu4oqH_oPUGJoajTkqHLJ9DD188Kmocg_DJg2OBf1FxyRc6MLK_gMFFRmm7n7XTreZU=h120false
                                                                                                                                        unknown
                                                                                                                                        https://lh3.googleusercontent.com/p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQOBvdkPFu-4YGG0Dg3b0moXWWSc_aB1hw67Kts=h120false
                                                                                                                                          unknown
                                                                                                                                          https://lh3.googleusercontent.com/R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8kvHhVvdWUtjmAZ6cqiwGhwZzdg0fvc-UXtojU=h120false
                                                                                                                                            unknown
                                                                                                                                            https://lh3.googleusercontent.com/kLMr5zuHxfe-IxhnKdLp_1JkP5sl2ova0svHjQkFnV1q8X7yE6uA9p8AToT_L7xL5s5EIayVVVljNtp7BgoL69PtZ-Mf00qUbpTLfrrqXWv99tatmXI=h120false
                                                                                                                                              unknown
                                                                                                                                              https://lh3.googleusercontent.com/5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120false
                                                                                                                                                unknown
                                                                                                                                                https://about.google/assets-products/img/glue-google-color-logo.svgfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.google.com/search/howsearchworks/assets/0-7k4-1q.min.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u#!/false
                                                                                                                                                      unknown
                                                                                                                                                      https://lh3.googleusercontent.com/aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120false
                                                                                                                                                        unknown
                                                                                                                                                        https://www.google.com/gen_204?atyp=csi&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&s=promo&rt=hpbas.5615,hpbarr.1720&zx=1728289073838&opi=89978449false
                                                                                                                                                          unknown
                                                                                                                                                          https://lh3.googleusercontent.com/tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI063JTgu9NvrsvRutrqHOfR5AAWduD51R8zuswV8=h120false
                                                                                                                                                            unknown
                                                                                                                                                            https://www.google.com/tools/feedback/chat_load.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.google.com/gen_204?s=webhp&t=cap&atyp=csi&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&rt=wsrt.1575,cbs.92,cbt.436,hst.45&opi=89978449&dt=&ts=201376false
                                                                                                                                                                unknown
                                                                                                                                                                https://www.google.com/search/howsearchworks/assets/IFunn9hk.min.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://lh3.googleusercontent.com/mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.google.com/search/howsearchworks/assets/bS7WqXuL.min.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://lh3.googleusercontent.com/7j1-9AjGTjyFcEDU5lJw2BpZNYWNKgkxegHVv012Pm5OPBratN5ZsNVtpILRwXqE5Givogcj2VMswYdKR1dKvLvo2EQFSM0p7yTxYw=h120false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.google.com/services/?subid=ww-ww-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google.com&utm_medium=referral&utm_campaign=google_hpbfooter&fg=1false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://lh3.googleusercontent.com/1bBfkvken8Lqz8NftP9_n8PmC2j6iMPUovX_c-tahFJYXo1tImjmPBU1nv1ATO_XIIh2dHUH6DMp0blUuhL7PZ7JvhZwNQ4QaiYnBsE7sGZcTDP3fLI=h120false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://lh3.googleusercontent.com/UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJRdmOKqL9InBBVsh6_gK-1QcNGppeUa7owoKgqo=h120false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.google.com/search/howsearchworks/assets/BLvkbcMJ.min.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                https://support.google.comchromecache_992.12.dr, chromecache_1354.12.dr, chromecache_689.12.dr, chromecache_563.12.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                http://blog.igorescobar.comchromecache_985.12.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://instagram.com/madebygooglechromecache_1032.12.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://lh3.googleusercontent.com/6Q907Y7fYBiaW6VAnv1r8BHZnFXjJm138u89gr8j8NSikSES5OrnMMP0bDiTWR7YyYchromecache_927.12.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://ampcid.google.com/v1/publisher:getClientIdchromecache_1240.12.dr, chromecache_887.12.dr, chromecache_1207.12.drfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://support.google.com/store/answer/2664771?hl=%3chromecache_1032.12.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.google.com/intl/zh-TW/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.google.com/intl/en-IN/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://lh3.googleusercontent.com/iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrchromecache_927.12.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.google.com/intl/no/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.google.com/intl/hr/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://nest.com/$s/%2/widget/pro-finder/chromecache_1032.12.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://lh3.googleusercontent.com/VT4SCA4b12NEXu4W5qmH5nMdrHvYyXiasJ8kqJWUd7rtLUdO78YTV5v0ulPoXyXn8Xchromecache_927.12.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.google.com/intl/es/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.google.com/intl/el/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://apis.google.com/js/api.jschromecache_1119.12.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://support.google.com/pixelphonechromecache_1032.12.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.google.com/intl/es-419/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://blog.google/products/search/generative-ai-google-search-may-2024/chromecache_927.12.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://lh3.googleusercontent.com/uEalHdGqJHrnhoH1O5rYmk5kO2c-xB5HxCobW5KSipKv22HsrmhZNjVvQmBdWcV06Wchromecache_927.12.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://github.com/shoelace-style/shoelace/blob/next/src/internal/slot.tschromecache_889.12.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://support.google.com/store/answer/6160267?hl=%3chromecache_1032.12.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.google.com/intl/pt/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://safety.googlechromecache_992.12.dr, chromecache_689.12.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://www.opensource.org/licenses/mit-license.php)chromecache_985.12.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://support.google.com/legal/answer/14261249chromecache_1032.12.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://support.google.com/store/answer/11291219?hl=%3chromecache_1032.12.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.google.com/intl/en-GB/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://lh3.googleusercontent.com/OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpchromecache_927.12.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.google.com/intl/da/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.google.com/intl/%1_$s/policies/terms/chromecache_1032.12.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://store.google.com/intl/en/ideas/articles/pixel-safety-features/chromecache_983.12.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://play.google.comchromecache_992.12.dr, chromecache_1354.12.dr, chromecache_689.12.dr, chromecache_563.12.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.google.com/intl/bg/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.google.%1/contact/impressum.htmlchromecache_1032.12.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.google.com/intl/id/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://lh3.googleusercontent.com/AWAtSwGZaLr1UrvVSj5_72Uv2ckdZVWM9PIn9mm2qLdclYd2cYKLQXlvLIrVKHEzS5chromecache_983.12.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://lh3.googleusercontent.com/qN7B3-XsAtLKXTj8nGi839OyQHwQJTVk2TjOTp8tbKPxIlTN2tUb8syb7PjZ2tX7_xchromecache_983.12.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://lens.google.com/gen204chromecache_1001.12.dr, chromecache_567.12.drfalse
                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.google.com/intl/hu/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://support.google.com/store/gethelpchromecache_1032.12.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://support.google.com/store/answer/12436460?hl=%3#free_standard_shippingchromecache_1032.12.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.google.com/intl/ru/search/howsearchworks/chromecache_927.12.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://home.nest.com/en/USchromecache_1032.12.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://apis.google.comchromecache_929.12.dr, chromecache_1066.12.dr, chromecache_1220.12.dr, chromecache_961.12.dr, chromecache_943.12.drfalse
                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://domains.google.com/suggest/flowchromecache_1066.12.dr, chromecache_961.12.drfalse
                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://lh3.googleusercontent.com/ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjchromecache_927.12.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                142.250.186.68
                                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                13.107.246.45
                                                                                                                                                                                                                                                                s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                142.250.185.100
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.185.147
                                                                                                                                                                                                                                                                ghs-svc-https-sni.ghs-ssl.googlehosted.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.185.225
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                104.21.84.155
                                                                                                                                                                                                                                                                banderolaver.proUnited States
                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                216.239.36.21
                                                                                                                                                                                                                                                                sustainability.googleUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.186.70
                                                                                                                                                                                                                                                                ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.186.113
                                                                                                                                                                                                                                                                csp.withgoogle.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                172.217.16.142
                                                                                                                                                                                                                                                                plus.l.google.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.184.196
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.185.68
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.185.69
                                                                                                                                                                                                                                                                mail.google.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.184.194
                                                                                                                                                                                                                                                                adservice.google.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                13.107.253.67
                                                                                                                                                                                                                                                                s-part-0039.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                142.250.185.110
                                                                                                                                                                                                                                                                store.google.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                172.217.18.6
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                172.217.18.2
                                                                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                                172.217.23.102
                                                                                                                                                                                                                                                                dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.184.238
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                172.217.16.193
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                104.17.25.14
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                142.250.186.104
                                                                                                                                                                                                                                                                googletagmanager.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.185.78
                                                                                                                                                                                                                                                                www3.l.google.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.185.206
                                                                                                                                                                                                                                                                google.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.184.209
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.185.161
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.186.98
                                                                                                                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                216.239.32.29
                                                                                                                                                                                                                                                                about.googleUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                104.17.24.14
                                                                                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                172.217.16.129
                                                                                                                                                                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.185.177
                                                                                                                                                                                                                                                                appspot.l.google.comUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                142.250.186.164
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                104.77.220.172
                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                                192.168.2.16
                                                                                                                                                                                                                                                                192.168.2.12
                                                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                Analysis ID:1527856
                                                                                                                                                                                                                                                                Start date and time:2024-10-07 10:16:06 +02:00
                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                Overall analysis duration:0h 8m 23s
                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:17
                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                Sample name:Fact-2024-10.pdf
                                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                                Classification:mal60.phis.troj.winPDF@57/1337@106/37
                                                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                                                • Found application associated with file extension: .pdf
                                                                                                                                                                                                                                                                • Found PDF document
                                                                                                                                                                                                                                                                • Browse: https://google.com/
                                                                                                                                                                                                                                                                • Browse: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                • Browse: https://google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                • Browse: https://mail.google.com/mail/&ogbl
                                                                                                                                                                                                                                                                • Browse: https://www.google.com/imghp?hl=en&ogbl
                                                                                                                                                                                                                                                                • Close Viewer
                                                                                                                                                                                                                                                                • Browse: https://www.google.com/services/?subid=ww-ww-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google.com&utm_medium=referral&utm_campaign=google_hpbfooter&fg=1
                                                                                                                                                                                                                                                                • Browse: https://www.google.com/intl/en/about/products
                                                                                                                                                                                                                                                                • Browse: https://store.google.com/US?utm_source=hp_header&utm_medium=google_ooo&utm_campaign=GS100042&hl=en-US
                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 184.28.88.176, 107.22.247.231, 34.193.227.236, 18.207.85.246, 54.144.73.197, 162.159.61.3, 172.64.41.3, 199.232.210.172, 192.229.221.95, 2.19.126.143, 2.19.126.149, 2.23.197.184, 142.250.185.227, 142.250.186.174, 74.125.133.84, 152.199.19.160, 34.104.35.123, 142.250.185.234, 172.217.16.138, 142.250.185.74, 216.58.212.170, 142.250.186.106, 142.250.184.234, 142.250.186.74, 142.250.185.170, 142.250.186.170, 172.217.18.106, 142.250.185.202, 216.58.206.42, 142.250.186.138, 142.250.185.106, 142.250.181.234, 142.250.186.42, 172.217.23.106, 216.58.206.74, 216.58.212.138, 172.217.16.202, 142.250.184.227, 216.58.206.67, 142.250.184.202, 172.217.18.10, 142.250.74.202, 142.250.185.138, 142.250.186.67, 142.250.186.99, 172.217.16.195, 216.58.206.59, 142.250.185.123, 142.250.185.251, 172.217.16.155, 142.250.74.219, 142.250.181.251, 142.250.185.91, 172.217.18.27, 216.58.206.91, 142.250.186.59, 142.250.184.251, 142.250.186.91, 142.250.184.219, 142.250.185.155, 142.250.185.187, 142.250
                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, azurefd-t-fb-prod.trafficmanager.net, ssl.gstatic.com, e8652.dscx.akamaiedge.net, www.googleadservices.com, storage.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, mscomajax.vo.msecnd.net, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, www.googletagmanager.com, a122.dscd.akamai.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, www.google-analytics.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, aadcdnoriginwus2.azureedge.net, cs22.wpc.v0cdn.net, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com, ogads-pa.googleapis.com, aadcdn.msauth.net, p13n.ado
                                                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                                                04:17:21API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                                                                URL: PDF document Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Adobe Acrobat"],
                                                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                                                "trigger_text":"La conexin es lenta para previsualizar el PDF Descargar el documento y CLIC AQU para abrir",
                                                                                                                                                                                                                                                                "prominent_button_name":"CLIC AQU",
                                                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"La conexin es lenta para previsualizar el PDF Descargar el documento y CLIC AQU para abrir",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.es Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Microsoft"],
                                                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                                                "trigger_text":"Datos confidenciales!",
                                                                                                                                                                                                                                                                "prominent_button_name":"Iniciar sesin",
                                                                                                                                                                                                                                                                "text_input_field_labels":["Contrasea"],
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"Microsoft",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://www.google.com/ Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Google"],
                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                "prominent_button_name":"Sign in",
                                                                                                                                                                                                                                                                "text_input_field_labels":["Google Search",
                                                                                                                                                                                                                                                                "I'm Feeling Lucky"],
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"Google SearchI'm Feeling LuckyOur third decade of climate action: join us",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://www.google.com/ Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Google"],
                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                "prominent_button_name":"Sign in",
                                                                                                                                                                                                                                                                "text_input_field_labels":["Google Search",
                                                                                                                                                                                                                                                                "I'm Feeling Lucky"],
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"Google Search I'm Feeling Lucky Our third decade of climate action: join us",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content= Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Google"],
                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                "prominent_button_name":"2024 Environmental Report",
                                                                                                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"How to be more sustainable while commuting on a road trip",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://www.google.com/search/howsearchworks/?fg=1 Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Google"],
                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                "prominent_button_name":"Learn more",
                                                                                                                                                                                                                                                                "text_input_field_labels":["Generative AI in Search",
                                                                                                                                                                                                                                                                "Check the facts with these Google features",
                                                                                                                                                                                                                                                                "Your data in Search"],
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"Explore the world of Google Search Discover the details of how Search works - from the technology we make to the approach we take.",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://www.google.com/intl/en-US/gmail/about/ Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Gmail"],
                                                                                                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                                                                                                "trigger_text":"Get more done with Gmail. Now integrated with Google Chat,
                                                                                                                                                                                                                                                                 Google Meet,
                                                                                                                                                                                                                                                                 and more,
                                                                                                                                                                                                                                                                 all in one place.",
                                                                                                                                                                                                                                                                "prominent_button_name":"Create an account",
                                                                                                                                                                                                                                                                "text_input_field_labels":["For work"],
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"Secure,
                                                                                                                                                                                                                                                                 smart,
                                                                                                                                                                                                                                                                 and easy to use email",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://www.google.com/imghp?hl=en&ogbl Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Google"],
                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                "prominent_button_name":"Sign in",
                                                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"Google Images",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u#!/ Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Google"],
                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                "prominent_button_name":"Get the essentials",
                                                                                                                                                                                                                                                                "text_input_field_labels":["Free",
                                                                                                                                                                                                                                                                "Google Workspace",
                                                                                                                                                                                                                                                                "Google Sites"],
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"Succeed online with help from Google Together,
                                                                                                                                                                                                                                                                 we'll find the products,
                                                                                                                                                                                                                                                                 tools,
                                                                                                                                                                                                                                                                 and resources you need to move your business forward and help reach your goals. Make the most of the web with these tools",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://about.google/products/ Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Google"],
                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                "prominent_button_name":"Shop Google Store",
                                                                                                                                                                                                                                                                "text_input_field_labels":["Get product support",
                                                                                                                                                                                                                                                                "Get disability support"],
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"Helpful products. Built with you in mind.",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://store.google.com/US/?utm_source=hp_header&utm_medium=google_ooo&utm_campaign=GS100042&hl=en-US Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Google"],
                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                "prominent_button_name":"Browse phones",
                                                                                                                                                                                                                                                                "text_input_field_labels":["New"],
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"Oh hi,
                                                                                                                                                                                                                                                                 Al. Meet the new Pixel 9 Pro XL,
                                                                                                                                                                                                                                                                 Pixel 9 Pro,
                                                                                                                                                                                                                                                                 Pixel 9,
                                                                                                                                                                                                                                                                 and Pixel 9 Pro Fold with Gemini. Popular on the Google Store.",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://store.google.com/US/?utm_source=hp_header&utm_medium=google_ooo&utm_campaign=GS100042&hl=en-US Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "brand":["Google"],
                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                                                                                                "prominent_button_name":"Browse phones",
                                                                                                                                                                                                                                                                "text_input_field_labels":["Sign in and sign up",
                                                                                                                                                                                                                                                                "or enter email address"],
                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                "text":"Oh hi,
                                                                                                                                                                                                                                                                 Al. Meet the new Pixel 9 Pro XL,
                                                                                                                                                                                                                                                                 Pixel 9 Pro,
                                                                                                                                                                                                                                                                 Pixel 9,
                                                                                                                                                                                                                                                                 and Pixel 9 Pro Fold with Gemini. Popular on the Google Store.",
                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                URL: https://store.google.com/US/?utm_source=hp_header&utm_medium=google_ooo&utm_campaign=GS100042&hl=en-US Model: jbxai
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                "phishing_score":1,
                                                                                                                                                                                                                                                                "brands":"Google",
                                                                                                                                                                                                                                                                "legit_domain":"google.com",
                                                                                                                                                                                                                                                                "classification":"wellknown",
                                                                                                                                                                                                                                                                "reasons":["The brand 'Google' is a well-known brand with a strong online presence.",
                                                                                                                                                                                                                                                                "The URL 'store.google.com' is a subdomain of 'google.com',
                                                                                                                                                                                                                                                                 which is the legitimate domain for Google.",
                                                                                                                                                                                                                                                                "The presence of 'Sign in' and 'Sign up' fields is typical for a legitimate Google service page.",
                                                                                                                                                                                                                                                                "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                                                                                 extra characters,
                                                                                                                                                                                                                                                                 or unusual domain extensions."],
                                                                                                                                                                                                                                                                "brand_matches":[false],
                                                                                                                                                                                                                                                                "url_match":true,
                                                                                                                                                                                                                                                                "brand_input":"Google",
                                                                                                                                                                                                                                                                "input_fields":"Sign in and sign up"}
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                104.21.84.155http://pixelmeldit.ru/RMQfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                  239.255.255.250https://pub-40cb77b4a6d84294bfa2db6a96f70ff7.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                    https://pub-21e2ca3bca8444aab694f2d286d3f97f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      https://pub-2fd40031391d4470a8c3c1090493deca.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                        https://pub-0b1b4754e32d4359b9a318e8133d30bc.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                          https://pub-53d8c8824459455a8bb62d4b9a0d5f2f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                            https://gtm.you1.cn/app/381210Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              https://pub-737d748721344356b3ba725600a8404d.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                http://patjimmy323.wixsite.com/my-site-1/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  4qZ59IMp8b.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    http://org0720.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                      • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                                                                                                                                      13.107.253.67172805100873dcf2097bda1ebce1dc29509a0d1c0ecef0168b8aa56fecb5a19c93ba543436853.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                        https://www.google.co.za/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s%2Furl.za.m.mimecastprotect.com/s/BjZHCy856GFEJl8cZf1CxlF3BGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          http://pub-3424228f58ac440c9523afb01100ed68.r2.dev/gold.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                            http://www.bing.com/search?q=%3Cscript%3Ealert+1+%3C/script%3E&form=WMSRPA&ao=1&qs=UT&cvid=200cb80e1a3a4f86a7cea0b49e1f972a&pq=%3C&cc=ES&setlang=es-ES&wsso=Moderate&qfig=8721b1b5480542f594a6cfbbb1ea53e6&darkschemeovr=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              http://www.laborfinders.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                https://jenskullenius-my.sharepoint.com/:f:/g/personal/ulf_kullenius_gaiabiomaterials_com/EmQl89SiCOBCpbtr01o20eIB9z4rZpQ3dKKrBHn2QJKTxw?e=afHuwmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  http://url2253.supportasecurity.com/ls/click?upn=u001.8PZYqznGDJ9-2FKUHHWNUI3Edxs36Tp2dyG-2Ba7x1-2FPzVdu3bKXNWn2LvlF5iXWtGEfIsJd795-2F6B3b8l-2FhC2f2zw-3D-3D2w7E_lb-2Bnb9KO-2BNO6xtys7-2FSgJ37Cm7-2FqCsJQuSPzRnbo9rKVbI2R8gs14rAUveIpHhIOrHXcf6q6pmPYVBrx-2F-2FgmjhscUNPFCso8gA9rpmEpgMPU1tcukTovCaYGJYvgHvVJZb2xcZFijRQrxXUqMf-2FDb1lgQXZ51YtzZvTAweZNDb5-2BmntOyGie5zyANnlrWIS-2B-2BsgFV4hER50aWpOErGN-2FpJwQITPvdi69D7CK7usgeKJrAUWK0NG8q4Skck2mCy-2F8CjQ5dmXggB2H7tLJidvPvM9khambrWj8FuwMJCzrK4LNStfQWZUtBYMpMG-2F47lnH0S-2FlyoKmWTn5XlHDdgZK6jAFBZXQVQD9cVti9OL-2BGKGmoU9N9PVXbsielqDx6aAOl8reEdBu-2FhZJovH6Cya7sU67oLz9WOmApinrNrgKyLj9-2FnZke-2FrNXntDN-2BmI9gYOp60vp-2BmyMr1b7X-2Bv-2FDGM6pqmBn9a9cF2wTYfTwH1F2O3hMuhPkvWp9ywQI3RWINRAUEkR395xhdWa3Xy4F0DYcfVrqhhW020n6qgsU6x3XOiTP5FWmNCSSr56o2HqOAE6MqQw8fCBbvm3FUVLvCfZ-2FLn4udwAmpHiaqLRuwXpVdB2abW3LmmCPMufkS0qGEGCEDPfGoZHZTkUmpRbDgXHgfWe7exJBnf-2F5hdOTYiw0mN7YOdfSuhE7vEmDV5XXoZMguGuhnIUi1S5IFDf-2BI6-2BU4PVdd42vN-2BNAzkqjdRwjd1G7lG0QQwrLQSoII9g7PyjntBfNVT9z1w1QZMIcgxRPG-2Fd0G6qwnQ6d2XTx-2BxeQOXeERokCIMuNhXscGUUDnFO-2BODGABIjUJmx99N4zNVrq6NLtNHrav1IahnhJfxQ-2BY-3D&c=E,1,E0lAJItgIyUxbXGpxJtGCBhqXoYkpM6eN57cP_YKhu3ZsbCoe3Y2FTZgOx4X7oPpj_5FBx6MpnelyXgRzl52pHKItnj6fhEACRn26PWJEhywZbLRUfbk&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                    FirstfedwebInv27-1486.htmlGet hashmaliciousBlackHacker JS ObfuscatorBrowse
                                                                                                                                                                                                                                                                                                      Caller left VM MSG 000130 DURATION- 5a745523ed1e971a2d7f1ced4aecad012918bdba.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                        https://sesh-gangrene.shop/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                          s-part-0039.t-0009.fb-t-msedge.nethttps://claim-give-away2024.oklick.xyz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.67
                                                                                                                                                                                                                                                                                                          https://mfacebookk.click/G1La1iS4R2BxZPGht8aruwFinR13RcrESOGuNi6nwETvnRM8NpUZu53I1U011Q0HUyXQimVwnl.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.67
                                                                                                                                                                                                                                                                                                          172805100873dcf2097bda1ebce1dc29509a0d1c0ecef0168b8aa56fecb5a19c93ba543436853.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.67
                                                                                                                                                                                                                                                                                                          https://www.google.co.za/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s%2Furl.za.m.mimecastprotect.com/s/BjZHCy856GFEJl8cZf1CxlF3BGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.67
                                                                                                                                                                                                                                                                                                          http://pub-3424228f58ac440c9523afb01100ed68.r2.dev/gold.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.67
                                                                                                                                                                                                                                                                                                          http://www.bing.com/search?q=%3Cscript%3Ealert+1+%3C/script%3E&form=WMSRPA&ao=1&qs=UT&cvid=200cb80e1a3a4f86a7cea0b49e1f972a&pq=%3C&cc=ES&setlang=es-ES&wsso=Moderate&qfig=8721b1b5480542f594a6cfbbb1ea53e6&darkschemeovr=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.67
                                                                                                                                                                                                                                                                                                          http://www.laborfinders.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.67
                                                                                                                                                                                                                                                                                                          https://jenskullenius-my.sharepoint.com/:f:/g/personal/ulf_kullenius_gaiabiomaterials_com/EmQl89SiCOBCpbtr01o20eIB9z4rZpQ3dKKrBHn2QJKTxw?e=afHuwmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.67
                                                                                                                                                                                                                                                                                                          https://www.phoenixartstudio.net/?keyvalue=93749&page=https%3A%2F%2Fshdeiw.com%2FsewirsdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.67
                                                                                                                                                                                                                                                                                                          http://url2253.supportasecurity.com/ls/click?upn=u001.8PZYqznGDJ9-2FKUHHWNUI3Edxs36Tp2dyG-2Ba7x1-2FPzVdu3bKXNWn2LvlF5iXWtGEfIsJd795-2F6B3b8l-2FhC2f2zw-3D-3D2w7E_lb-2Bnb9KO-2BNO6xtys7-2FSgJ37Cm7-2FqCsJQuSPzRnbo9rKVbI2R8gs14rAUveIpHhIOrHXcf6q6pmPYVBrx-2F-2FgmjhscUNPFCso8gA9rpmEpgMPU1tcukTovCaYGJYvgHvVJZb2xcZFijRQrxXUqMf-2FDb1lgQXZ51YtzZvTAweZNDb5-2BmntOyGie5zyANnlrWIS-2B-2BsgFV4hER50aWpOErGN-2FpJwQITPvdi69D7CK7usgeKJrAUWK0NG8q4Skck2mCy-2F8CjQ5dmXggB2H7tLJidvPvM9khambrWj8FuwMJCzrK4LNStfQWZUtBYMpMG-2F47lnH0S-2FlyoKmWTn5XlHDdgZK6jAFBZXQVQD9cVti9OL-2BGKGmoU9N9PVXbsielqDx6aAOl8reEdBu-2FhZJovH6Cya7sU67oLz9WOmApinrNrgKyLj9-2FnZke-2FrNXntDN-2BmI9gYOp60vp-2BmyMr1b7X-2Bv-2FDGM6pqmBn9a9cF2wTYfTwH1F2O3hMuhPkvWp9ywQI3RWINRAUEkR395xhdWa3Xy4F0DYcfVrqhhW020n6qgsU6x3XOiTP5FWmNCSSr56o2HqOAE6MqQw8fCBbvm3FUVLvCfZ-2FLn4udwAmpHiaqLRuwXpVdB2abW3LmmCPMufkS0qGEGCEDPfGoZHZTkUmpRbDgXHgfWe7exJBnf-2F5hdOTYiw0mN7YOdfSuhE7vEmDV5XXoZMguGuhnIUi1S5IFDf-2BI6-2BU4PVdd42vN-2BNAzkqjdRwjd1G7lG0QQwrLQSoII9g7PyjntBfNVT9z1w1QZMIcgxRPG-2Fd0G6qwnQ6d2XTx-2BxeQOXeERokCIMuNhXscGUUDnFO-2BODGABIjUJmx99N4zNVrq6NLtNHrav1IahnhJfxQ-2BY-3D&c=E,1,E0lAJItgIyUxbXGpxJtGCBhqXoYkpM6eN57cP_YKhu3ZsbCoe3Y2FTZgOx4X7oPpj_5FBx6MpnelyXgRzl52pHKItnj6fhEACRn26PWJEhywZbLRUfbk&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.67
                                                                                                                                                                                                                                                                                                          s-part-0017.t-0009.t-msedge.nethttps://pub-737d748721344356b3ba725600a8404d.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                                                                                                                                                          http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                                                                                                                                                          http://pub-ba5a046c69974217b0431bca4ba43740.r2.dev/rep.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                                                                                                                                                          http://pub-04836febb1fc46fca4a8c225ef7d2a38.r2.dev/tantindex.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                                                                                                                                                          http://pub-17d7828daac64fc3a83940a40d8b01d8.r2.dev/qwertyuiopBowa.htmlGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                                                                                                                                                          http://webmailserv3038z.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                                                                                                                                                          http://pub-3e7a5cfb45bf4e96837e2976d2a1ca5a.r2.dev/be141.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                                                                                                                                                          http://orange234.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                                                                                                                                                          http://pub-722720be67154192a1102b2cf085d306.r2.dev/askm.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                                                                                                                                                          http://sites.google.com/coinswallett.com/walletconnectt/home/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                                                                                                                                                          sni1gl.wpc.omegacdn.nethttps://ad2856b9b0e7b744c59c43afe9662cee9ce9abdecb1bb7ab61ba226eb7.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                          https://rolledalloys12-dot-wind-blade-416540.uk.r.appspot.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                          http://foth.federal-docs.com/uAfwCGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                          Payment receipt 50%Invoicelp612117_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                          https://smallpdf.com/sign-pdf/document#data=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.OqxYiO2DP6wYmX2t6u3X4Qa-FIZ5J__ELTV29qKimLo&eid=2461416d-babf-4309-94ac-aebdc4c2ffcc&esrt=7cfbf3c6-dbae-4056-af61-e159684e1e78Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                          Payout Receipt.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                          https://www.thefirsthbcu.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                          https://forms.office.com/Pages/ResponsePage.aspx?id=4mPIUn7HtEOifSf_jkD9akHPEdQOqpJDoTs5yuUf8txUMEFQTE42TU03SUJBSU84VTY3MEtFR1JaUS4uGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                          https://wvr4dgzxxavl6jjpq7rl.igortsaplin.pro/WFzFCiNxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                          voicemaiVOIP_1002202474911222280000000082autoresponse.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 152.199.21.175
                                                                                                                                                                                                                                                                                                          cdnjs.cloudflare.comhttps://pub-40cb77b4a6d84294bfa2db6a96f70ff7.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.24.14
                                                                                                                                                                                                                                                                                                          https://pub-21e2ca3bca8444aab694f2d286d3f97f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.24.14
                                                                                                                                                                                                                                                                                                          https://pub-2fd40031391d4470a8c3c1090493deca.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.24.14
                                                                                                                                                                                                                                                                                                          https://pub-0b1b4754e32d4359b9a318e8133d30bc.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          https://pub-53d8c8824459455a8bb62d4b9a0d5f2f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.24.14
                                                                                                                                                                                                                                                                                                          https://pub-737d748721344356b3ba725600a8404d.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          http://ikergalindez.github.io/gofish/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.24.14
                                                                                                                                                                                                                                                                                                          Farahexperiences.com_Report_87018.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.24.14
                                                                                                                                                                                                                                                                                                          http://pub-51f896deb233450089fc1a520e6ed957.r2.dev/kanehods.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          http://pub-04836febb1fc46fca4a8c225ef7d2a38.r2.dev/tantindex.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                          MICROSOFT-CORP-MSN-AS-BLOCKUShttp://patjimmy323.wixsite.com/my-site-1/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.28.10
                                                                                                                                                                                                                                                                                                          http://pub-ba5a046c69974217b0431bca4ba43740.r2.dev/rep.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.72
                                                                                                                                                                                                                                                                                                          http://stonemartin1001.wixsite.com/sky-result/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.27.10
                                                                                                                                                                                                                                                                                                          http://ashleyproberts.wixsite.com/my-site/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.29.10
                                                                                                                                                                                                                                                                                                          http://webmailserv3038z.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.27.10
                                                                                                                                                                                                                                                                                                          http://clivenicoll44.wixsite.com/btinternet/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.28.10
                                                                                                                                                                                                                                                                                                          http://liendemail01.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.28.10
                                                                                                                                                                                                                                                                                                          http://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/bca13/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.30.10
                                                                                                                                                                                                                                                                                                          http://frogsrus.wixsite.com/my-site-1/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.27.10
                                                                                                                                                                                                                                                                                                          http://orange234.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.27.10
                                                                                                                                                                                                                                                                                                          CLOUDFLARENETUSPla#U0107anje,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                          • 188.114.97.3
                                                                                                                                                                                                                                                                                                          Quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                          • 188.114.96.3
                                                                                                                                                                                                                                                                                                          https://pub-40cb77b4a6d84294bfa2db6a96f70ff7.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          https://pub-21e2ca3bca8444aab694f2d286d3f97f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          https://pub-2fd40031391d4470a8c3c1090493deca.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          https://pub-0b1b4754e32d4359b9a318e8133d30bc.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          https://pub-53d8c8824459455a8bb62d4b9a0d5f2f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 172.66.0.235
                                                                                                                                                                                                                                                                                                          https://pub-737d748721344356b3ba725600a8404d.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          http://patjimmy323.wixsite.com/my-site-1/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 162.159.140.229
                                                                                                                                                                                                                                                                                                          http://ikergalindez.github.io/gofish/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.21.235.213
                                                                                                                                                                                                                                                                                                          CLOUDFLARENETUSPla#U0107anje,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                          • 188.114.97.3
                                                                                                                                                                                                                                                                                                          Quotation.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                          • 188.114.96.3
                                                                                                                                                                                                                                                                                                          https://pub-40cb77b4a6d84294bfa2db6a96f70ff7.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          https://pub-21e2ca3bca8444aab694f2d286d3f97f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          https://pub-2fd40031391d4470a8c3c1090493deca.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          https://pub-0b1b4754e32d4359b9a318e8133d30bc.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          https://pub-53d8c8824459455a8bb62d4b9a0d5f2f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 172.66.0.235
                                                                                                                                                                                                                                                                                                          https://pub-737d748721344356b3ba725600a8404d.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                                                                                                          http://patjimmy323.wixsite.com/my-site-1/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 162.159.140.229
                                                                                                                                                                                                                                                                                                          http://ikergalindez.github.io/gofish/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 104.21.235.213
                                                                                                                                                                                                                                                                                                          MICROSOFT-CORP-MSN-AS-BLOCKUShttp://patjimmy323.wixsite.com/my-site-1/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.28.10
                                                                                                                                                                                                                                                                                                          http://pub-ba5a046c69974217b0431bca4ba43740.r2.dev/rep.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 13.107.253.72
                                                                                                                                                                                                                                                                                                          http://stonemartin1001.wixsite.com/sky-result/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.27.10
                                                                                                                                                                                                                                                                                                          http://ashleyproberts.wixsite.com/my-site/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.29.10
                                                                                                                                                                                                                                                                                                          http://webmailserv3038z.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.27.10
                                                                                                                                                                                                                                                                                                          http://clivenicoll44.wixsite.com/btinternet/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.28.10
                                                                                                                                                                                                                                                                                                          http://liendemail01.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.28.10
                                                                                                                                                                                                                                                                                                          http://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/bca13/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.30.10
                                                                                                                                                                                                                                                                                                          http://frogsrus.wixsite.com/my-site-1/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.27.10
                                                                                                                                                                                                                                                                                                          http://orange234.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 150.171.27.10
                                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                          1138de370e523e824bbca92d049a3777https://pub-21e2ca3bca8444aab694f2d286d3f97f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 173.222.162.60
                                                                                                                                                                                                                                                                                                          https://pub-0b1b4754e32d4359b9a318e8133d30bc.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 173.222.162.60
                                                                                                                                                                                                                                                                                                          http://org0720.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 173.222.162.60
                                                                                                                                                                                                                                                                                                          http://ikergalindez.github.io/gofish/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 173.222.162.60
                                                                                                                                                                                                                                                                                                          http://pub-17d7828daac64fc3a83940a40d8b01d8.r2.dev/qwertyuiopBowa.htmlGet hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 173.222.162.60
                                                                                                                                                                                                                                                                                                          http://webmailserv3038z.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 173.222.162.60
                                                                                                                                                                                                                                                                                                          http://tcaconnect.ac-page.com/toronto-construction-association-inc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 173.222.162.60
                                                                                                                                                                                                                                                                                                          http://maine619.github.io/office/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 173.222.162.60
                                                                                                                                                                                                                                                                                                          http://pub-3e7a5cfb45bf4e96837e2976d2a1ca5a.r2.dev/be141.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 173.222.162.60
                                                                                                                                                                                                                                                                                                          http://pub-f3922f20d4c74ba1869fd3db906e3295.r2.dev/gsecondcheck.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 173.222.162.60
                                                                                                                                                                                                                                                                                                          28a2c9bd18a11de089ef85a160da29e4https://pub-40cb77b4a6d84294bfa2db6a96f70ff7.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 4.245.163.56
                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                          • 13.107.246.44
                                                                                                                                                                                                                                                                                                          https://pub-21e2ca3bca8444aab694f2d286d3f97f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 4.245.163.56
                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                          • 13.107.246.44
                                                                                                                                                                                                                                                                                                          https://pub-2fd40031391d4470a8c3c1090493deca.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 4.245.163.56
                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                          • 13.107.246.44
                                                                                                                                                                                                                                                                                                          https://pub-0b1b4754e32d4359b9a318e8133d30bc.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 4.245.163.56
                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                          • 13.107.246.44
                                                                                                                                                                                                                                                                                                          https://pub-53d8c8824459455a8bb62d4b9a0d5f2f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 4.245.163.56
                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                          • 13.107.246.44
                                                                                                                                                                                                                                                                                                          https://gtm.you1.cn/app/381210Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 4.245.163.56
                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                          • 13.107.246.44
                                                                                                                                                                                                                                                                                                          https://pub-737d748721344356b3ba725600a8404d.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 4.245.163.56
                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                          • 13.107.246.44
                                                                                                                                                                                                                                                                                                          http://patjimmy323.wixsite.com/my-site-1/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          • 4.245.163.56
                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                          • 13.107.246.44
                                                                                                                                                                                                                                                                                                          4qZ59IMp8b.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          • 4.245.163.56
                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                          • 13.107.246.44
                                                                                                                                                                                                                                                                                                          http://org0720.wixsite.com/my-site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          • 4.245.163.56
                                                                                                                                                                                                                                                                                                          • 184.28.90.27
                                                                                                                                                                                                                                                                                                          • 13.107.246.44
                                                                                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):292
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.186969707955441
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:c+3cM+q2Pv2nKuAl9OmbnIFUt8lYUCJZmw+lYUCcMVkwOv2nKuAl9OmbjLJ:XMM+v2HAahFUt87c/+7XMV5bHAaSJ
                                                                                                                                                                                                                                                                                                          MD5:EF37456B9CC4AE0E1165D83CC9C5AC49
                                                                                                                                                                                                                                                                                                          SHA1:1B6A36E629263BF876E4B5C222FA688CEC2D172D
                                                                                                                                                                                                                                                                                                          SHA-256:582DA2613E37F5A47DAB26CCDF30C31C91811C39D2E05091B230E155408F3D1E
                                                                                                                                                                                                                                                                                                          SHA-512:6C19D35BC3F196F2FE0D419C8F26D265E3DE2FAA2B0343E3F248DADA6DE1873913AA9CC7CC913A660E3D8288128C2EB9576CAEB18438D14BA35EAA75AEA615BC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                          Preview:2024/10/07-04:17:08.784 18fc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/07-04:17:08.786 18fc Recovering log #3.2024/10/07-04:17:08.786 18fc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):292
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.186969707955441
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:c+3cM+q2Pv2nKuAl9OmbnIFUt8lYUCJZmw+lYUCcMVkwOv2nKuAl9OmbjLJ:XMM+v2HAahFUt87c/+7XMV5bHAaSJ
                                                                                                                                                                                                                                                                                                          MD5:EF37456B9CC4AE0E1165D83CC9C5AC49
                                                                                                                                                                                                                                                                                                          SHA1:1B6A36E629263BF876E4B5C222FA688CEC2D172D
                                                                                                                                                                                                                                                                                                          SHA-256:582DA2613E37F5A47DAB26CCDF30C31C91811C39D2E05091B230E155408F3D1E
                                                                                                                                                                                                                                                                                                          SHA-512:6C19D35BC3F196F2FE0D419C8F26D265E3DE2FAA2B0343E3F248DADA6DE1873913AA9CC7CC913A660E3D8288128C2EB9576CAEB18438D14BA35EAA75AEA615BC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                          Preview:2024/10/07-04:17:08.784 18fc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/07-04:17:08.786 18fc Recovering log #3.2024/10/07-04:17:08.786 18fc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):336
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.179824681272323
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:V3cM+q2Pv2nKuAl9Ombzo2jMGIFUt8CEJZmw+ScMVkwOv2nKuAl9Ombzo2jMmLJ:V3cM+v2HAa8uFUt8CEJ/+ScMV5bHAa8z
                                                                                                                                                                                                                                                                                                          MD5:61FE8F27EE49F93C2F8ABA796CC68542
                                                                                                                                                                                                                                                                                                          SHA1:63E813350779949D0D4351179B178C51DF2E4120
                                                                                                                                                                                                                                                                                                          SHA-256:FCFBFA460772524BF2F588CA7DF18090DB6A21502B4952F6AB7B06E4AE55448C
                                                                                                                                                                                                                                                                                                          SHA-512:5A107854631949062150047341CFA8D17601A60D6393CBF54DF66292CF249BC746658117161728D4F042DBB209AF66D21EA65BC2F8EDA45AB5E27910CCB9909D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                          Preview:2024/10/07-04:17:09.130 168c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/07-04:17:09.133 168c Recovering log #3.2024/10/07-04:17:09.134 168c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):336
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.179824681272323
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:V3cM+q2Pv2nKuAl9Ombzo2jMGIFUt8CEJZmw+ScMVkwOv2nKuAl9Ombzo2jMmLJ:V3cM+v2HAa8uFUt8CEJ/+ScMV5bHAa8z
                                                                                                                                                                                                                                                                                                          MD5:61FE8F27EE49F93C2F8ABA796CC68542
                                                                                                                                                                                                                                                                                                          SHA1:63E813350779949D0D4351179B178C51DF2E4120
                                                                                                                                                                                                                                                                                                          SHA-256:FCFBFA460772524BF2F588CA7DF18090DB6A21502B4952F6AB7B06E4AE55448C
                                                                                                                                                                                                                                                                                                          SHA-512:5A107854631949062150047341CFA8D17601A60D6393CBF54DF66292CF249BC746658117161728D4F042DBB209AF66D21EA65BC2F8EDA45AB5E27910CCB9909D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                          Preview:2024/10/07-04:17:09.130 168c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/07-04:17:09.133 168c Recovering log #3.2024/10/07-04:17:09.134 168c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):476
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.962695773796952
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:YH/um3RA8sq3hsBdOg2HYcaq3QYiubPP7E4T3y:Y2sRdscydMHT3QYhbH7nby
                                                                                                                                                                                                                                                                                                          MD5:62606D47422E123AA6FF51D28A7C64A1
                                                                                                                                                                                                                                                                                                          SHA1:599B8AFF246F5C04852AC7DA4E65360CA568D860
                                                                                                                                                                                                                                                                                                          SHA-256:7C6EC016FB7B070C996FFF2375FBFAF3F104DDB94D5DE969BF6E6164B355635A
                                                                                                                                                                                                                                                                                                          SHA-512:4076D66E97BCA86F8CDC5FE9EAA9651183AC425BE9560700B0460A46F0380EE2CF07EACB380E6EFFC73D5FF62436990827C571F46EB9D1EA60477D0B03DA713E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372849041446946","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":125244},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.12","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                          Size (bytes):476
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.962695773796952
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:YH/um3RA8sq3hsBdOg2HYcaq3QYiubPP7E4T3y:Y2sRdscydMHT3QYhbH7nby
                                                                                                                                                                                                                                                                                                          MD5:62606D47422E123AA6FF51D28A7C64A1
                                                                                                                                                                                                                                                                                                          SHA1:599B8AFF246F5C04852AC7DA4E65360CA568D860
                                                                                                                                                                                                                                                                                                          SHA-256:7C6EC016FB7B070C996FFF2375FBFAF3F104DDB94D5DE969BF6E6164B355635A
                                                                                                                                                                                                                                                                                                          SHA-512:4076D66E97BCA86F8CDC5FE9EAA9651183AC425BE9560700B0460A46F0380EE2CF07EACB380E6EFFC73D5FF62436990827C571F46EB9D1EA60477D0B03DA713E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372849041446946","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":125244},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.12","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4288
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.205706605993844
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:GQux1TtQoLOdBrjx5uaLOKhtr8OU8tZdUtFuHHoQH6W5ncNhT/ycncNZ:zux1TNOdBrjxQIOK/4OvZdUPuHHoQH64
                                                                                                                                                                                                                                                                                                          MD5:BE614955774D9ADF3C59A6A123F149CC
                                                                                                                                                                                                                                                                                                          SHA1:1EC78602EA9AF5C28325F7D80019F8552CA1FB62
                                                                                                                                                                                                                                                                                                          SHA-256:F36306FBF13033A5D4EB584ABDFC675166F27831DCAE461E56AC244C060E96CC
                                                                                                                                                                                                                                                                                                          SHA-512:382646E42A63597A02762F844FC1B47B88B91B24DAA15B8C3C71A9D703602BE32DE6E56923C9DA4D3B5FA46A2E8FBB2C0900C96CA843E35D264EFFCE5D8F5FDA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-7e305c39_d2cf_4529_a05a_c594b19b130d-https://rna-resource.acrobat.com/.08..ur................next-map-id.2.Snamespace-3b7a0125_ffe4_43e4_9267_9114e9bd4ef0-https://rna-v2-resource.acrobat.com/.1..kr................next-map-id.3.Snamespace-b5707108_0a77_4f86_8085_b3b780fa5fd7-https://rna-v2-resource.acrobat.com/.2a60.o................next-map-id.4.Pnamespace-706bf942_8f67_4abb_a866_2428106408be-https://rna-resource.acrobat.com/.3....^...............Pnamespace-7e305c39_d2cf_4529_a05a_c594b19b130d-https://rna-resource.acrobat.com/$...r................next-map-id.5.Snamespace-8636f107_899a_42b0_9217_ddfd773d1c84-https://rna-v2-resource.acrobat.com/.4..p.r................next-map-id.6.Snamespace-7b9f8588_400e_4560_9274_0b14323a49a1-https://rna-v2-resource.acrobat.com/.5]..ro................next-map-id.7.Pnamespace-c8af9c4a_d01c_48c1_9e5d_35b6c87a8d52-https://rna-resource.acrobat.com/.6...uo..............
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):324
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.194331961722483
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:jA3cM+q2Pv2nKuAl9OmbzNMxIFUt8WUTs3JZmw+lcMVkwOv2nKuAl9OmbzNMFLJ:U3cM+v2HAa8jFUt8WUSJ/+lcMV5bHAab
                                                                                                                                                                                                                                                                                                          MD5:B7DB250FDDC64424E94865A054AF0C08
                                                                                                                                                                                                                                                                                                          SHA1:04B2F4961DDEBDD0D7965089B060286E529A9338
                                                                                                                                                                                                                                                                                                          SHA-256:6782C00E48DD72A039FECDE95F663CD5CBC8D3C00ADBA527FCF2F6F9AA51F1CE
                                                                                                                                                                                                                                                                                                          SHA-512:8000E65E9EE651665A584ADC704F71F67CE6FC97FA4EF54EB65E29AF4E26557FB3031B7C03E44D34991627EB6D7F3618276DD14E5221C6E065D15D43E9696675
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:2024/10/07-04:17:09.900 168c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/07-04:17:09.905 168c Recovering log #3.2024/10/07-04:17:09.908 168c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):324
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.194331961722483
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:jA3cM+q2Pv2nKuAl9OmbzNMxIFUt8WUTs3JZmw+lcMVkwOv2nKuAl9OmbzNMFLJ:U3cM+v2HAa8jFUt8WUSJ/+lcMV5bHAab
                                                                                                                                                                                                                                                                                                          MD5:B7DB250FDDC64424E94865A054AF0C08
                                                                                                                                                                                                                                                                                                          SHA1:04B2F4961DDEBDD0D7965089B060286E529A9338
                                                                                                                                                                                                                                                                                                          SHA-256:6782C00E48DD72A039FECDE95F663CD5CBC8D3C00ADBA527FCF2F6F9AA51F1CE
                                                                                                                                                                                                                                                                                                          SHA-512:8000E65E9EE651665A584ADC704F71F67CE6FC97FA4EF54EB65E29AF4E26557FB3031B7C03E44D34991627EB6D7F3618276DD14E5221C6E065D15D43E9696675
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:2024/10/07-04:17:09.900 168c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/07-04:17:09.905 168c Recovering log #3.2024/10/07-04:17:09.908 168c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):65110
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7800452335525154
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:zmEAUyi3lV6oeOGXGc8qjYjfl83YxCuBwzRV3xS8Lb7W6ddxD+anWfRIhylyXBvs:zHZyi3lQOGC2UcSAV3ZldRERSXBs
                                                                                                                                                                                                                                                                                                          MD5:8BB76BD2E8CA27BD37ED726BD4FAAE92
                                                                                                                                                                                                                                                                                                          SHA1:BA4E9DB1DAB33A1AB05DC06C5F8E3471A5537505
                                                                                                                                                                                                                                                                                                          SHA-256:EC5BA5E23AA83FDD2B5985EEA7E61FDF48CDED5BDF63FBBD2770EF7E69A58522
                                                                                                                                                                                                                                                                                                          SHA-512:E0C1FDB66BA90191362B5AF35CC2681398FF005109F7FF720F435D20C635548FF3D3C010E2BC095A40668F36BC238A80FD45F505D7CC9C77BAC9A977B7FCD030
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):86016
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.438220631684327
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:ye1ci5GBiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:SNurVgazUpUTTGt
                                                                                                                                                                                                                                                                                                          MD5:985CE268522837EEA2D4C5ADA848D79E
                                                                                                                                                                                                                                                                                                          SHA1:102650669F16AD644BBE4CB0625D9F98506B786E
                                                                                                                                                                                                                                                                                                          SHA-256:D79F35CB2ED1380AABF1B7AFE60679C0930E05E036D8655937ED9B270EA7ECF4
                                                                                                                                                                                                                                                                                                          SHA-512:4E2B6CD1A671D9E515CBF4432BF6F0B172D9087B6331384F672920CC791EBD063F210F74EB780EF8A75763062BD8F252F6A084EC6298A5B28D1A0FF7BFA7240B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8720
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.762181694194607
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:7MuFJioyV6ioycoy1C7oy16oy1cKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1Q:7ZFJu6AfXjBizb9IVXEBodRBkM
                                                                                                                                                                                                                                                                                                          MD5:F21E9949B1CBB974E0FFD3E0A1E9AB9B
                                                                                                                                                                                                                                                                                                          SHA1:72F226D4C449BC60DC5B5BDCE643DD6E39450C44
                                                                                                                                                                                                                                                                                                          SHA-256:3EE840E7A7BCACFC7FFE05D817DE2A39ED63F1C082C09EE0D71002C6C2D132A0
                                                                                                                                                                                                                                                                                                          SHA-512:7A7D5D6C8A93633437A61E0CF2C4EC8B7DAC0BCCA504B2181C6F9C547BB3ED86E8C7079D0B168014F36F8BF5C3BB6D519D28995B17F564164FF5573442B966AE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.... .c.....E.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:Certificate, Version=3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                                                                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                                                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                                                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                                                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):71954
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996617769952133
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                                                                                                                                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                                                                                                                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                                                                                                                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                                                                                                                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):192
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.779094196322516
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:kkFkl2FXEvfllXlE/HT8ktQJtNNX8RolJuRdxLlGB9lQRYwpDdt:kKvN9T8k6TNMa8RdWBwRd
                                                                                                                                                                                                                                                                                                          MD5:12C38B0B08EDC2A215312469488F0D65
                                                                                                                                                                                                                                                                                                          SHA1:311C3ED5BC50CCE55DC8FECFAD6FC9A9184A96CD
                                                                                                                                                                                                                                                                                                          SHA-256:CC40F1ACDDEE65FCB5CBF18FCF5E974CF91E67457E5D3408ABB08D2D8559FC75
                                                                                                                                                                                                                                                                                                          SHA-512:1048BA28AEB30E12A06EE2BBA0ABA153D4F688D978651D8F266E162B448B4985B78FB0FB6075D1E40BD68301D205DB53D8D0314D5810842F74CA1AF99EEBF54A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:p...... ........E+:U....(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                          Size (bytes):328
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.2394988199912076
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:kKz+kT9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:b+dDImsLNkPlE99SNxAhUe/3
                                                                                                                                                                                                                                                                                                          MD5:2371BF52A170D534B7977E8041741836
                                                                                                                                                                                                                                                                                                          SHA1:494F17A997433862BD9F9C001A069FCB74858DBD
                                                                                                                                                                                                                                                                                                          SHA-256:9E0724AED863F4D20CBB398648DA6AF75941E0F233DAFA13A570097FEC3C26BD
                                                                                                                                                                                                                                                                                                          SHA-512:D94053164C408BD8506F7C655F1894154B7FC26EE5286FB3AF0EB8022F94DB257890C59B4DCFD869B639C710113DA6DA5DC25E42162BB9CF02743E17E7FE3496
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:p...... ...........h....(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):227002
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.392780893644728
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:qKPC4iyzDtrh1cK3XEihW7VK/3AYvYwgF/rRoL+sn:XPCyl/3AYvYwglFoL+sn
                                                                                                                                                                                                                                                                                                          MD5:AC4D831D284E1A0B031212C23457E437
                                                                                                                                                                                                                                                                                                          SHA1:81956E4DEC35B1BB75D7DE5C9D2CF2B68C1C6416
                                                                                                                                                                                                                                                                                                          SHA-256:B91563F11F3D99A8267709DC454B7591DA1E1409742DECBF5DC79F3E2589A469
                                                                                                                                                                                                                                                                                                          SHA-512:F647862252580EE86825D9564CB6E8C407DAFF395CDD3FF05A3764C514CAE7B7E9A6946661AD6C7C15F1639E03987FD419BF31E5C9BA038156B0492A057AE659
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4
                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:e:e
                                                                                                                                                                                                                                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2145
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.069714103850927
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:YDwOCjOajvxYOrm2Ql5TbMCkeijSdyUXnaKsi3q0kF:cID5koo3X6x
                                                                                                                                                                                                                                                                                                          MD5:15DD16BFD809B666B98BD0FAD7CAD796
                                                                                                                                                                                                                                                                                                          SHA1:0800E5C8924ADFC23DB3ECE3241CB4560B4C0816
                                                                                                                                                                                                                                                                                                          SHA-256:538CE3121B1AE17A222205261F09F5CD1C76EF196BB98A8D813D8AB6C4C4266B
                                                                                                                                                                                                                                                                                                          SHA-512:D6EE7C47A41A252F0A3A567C51AB79C6C0A8FFDB736D3961F518C3F92615799FD7E6BADA0E9F0AD86527D83A576E3779D52BB36EBD67B24C3D3B319D1866DC7F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1728289032000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"8faeaa0717b5a4499450a4f2a0edc93b","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696508799000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"adc2dba1de96bbe1fe5f754d7c3ca874","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696508799000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"1619b142c12ef27d618dc38940d73127","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696508793000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"5b9f806b313e86c753969f65208e940e","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696507655000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"58d8290b23335246a9aacc956e751dbc","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696507655000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 26, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 26
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.3634671044432827
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:Tll2GL7msMF6gU9rtPth0Ob1lSvp22RNKNWRF:fVmsMF6v9rtPth0Ob1l0g2R8cRF
                                                                                                                                                                                                                                                                                                          MD5:D0035AB4B57E2FB38681D6559D876011
                                                                                                                                                                                                                                                                                                          SHA1:806CD194B953FB44411026ED715A799C36011B16
                                                                                                                                                                                                                                                                                                          SHA-256:4E205A83892F78EEAB68E959A161DD71312C3D2EFDA8D255DD605669940033CB
                                                                                                                                                                                                                                                                                                          SHA-512:6D643178F0B819AC7D466DC2E717F4028807F5EDA25B637A089C93AD7AC657DE2113BEB54B400F71FFCD3919C349E29604705C466580C1DDB55A0C0B913B0356
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8720
                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.8396414268971821
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:7McMF6gU9rtPth0Ob1lSvp22RAKNqUqGufl2GL7ms9:7vMF6v9rtPth0Ob1l0g2RFEUKNVms9
                                                                                                                                                                                                                                                                                                          MD5:5CAD9CB5489B11F825685AA3FDAC5EC3
                                                                                                                                                                                                                                                                                                          SHA1:8CC71D170C88D92AE2B845214BE66BDD28667489
                                                                                                                                                                                                                                                                                                          SHA-256:B762098726F25F7BED5D36A2DA60BDBB4D140CBF57A8311F65E9113E7E993336
                                                                                                                                                                                                                                                                                                          SHA-512:465598EE323BC5AC274D2B4E72231B0E5972655A6EBD5DD5F2A3363958F7855E88A0A98CFD99EDD3F0C4B0D1FE888680E109D2419A015DF24DDFF813B45374D0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.... .c......?@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^..^.^.^.^.^.^.^.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):10651
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.961321901660215
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:cKJybYYxDcxwgJvE13KppZ++idd9Y7EbzjdyBmhh9PVg6QKgLX1:2TxDcXJvlppizpyBgvPF1gLl
                                                                                                                                                                                                                                                                                                          MD5:04405CB5BEF43037606087703C4A4DC0
                                                                                                                                                                                                                                                                                                          SHA1:5E3FDA97A72802F51CD726542CBBCF5D840242B2
                                                                                                                                                                                                                                                                                                          SHA-256:00343494C05D69E1E0D85A889C016DE56447E263260DAED0474F66D6FB09AB3E
                                                                                                                                                                                                                                                                                                          SHA-512:4ACC2B10EEF92A0AF8445885806E6AE4BA3EC7F36A137E6675720D04FC45CFBA5E79DBDECB476261C2C4268F5B83C903EF3CB7DFCB26E93B777AAF326C7DA54D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............u....].Q..=..c..*.{i..'!\.D....H=..1N.I...F.!.,........j\....8..C......V_]-.G.Q.SA..f....E.4t...~...u..F.vY.9..j..}Ib......W.v!b.C.+...d..O............Q......x}VA.$.8......<..t.m.7.V'.%I..r.A....[.L...m....G@$.%.o.t.^...._.i.+.3.|(.... .LHz$l..Q..su.t..}.W..gC.j.q.u..7..?.)].f.3...}....&......==r.....4.....RY.pt5...8i$...<...I.....;.U_....Z.**:J...-.<B. .z.|*.7!....Ito..;....t...>.5...ek..I3@~.%M
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):246
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.505069684106714
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8yQR7uYle:Qw946cPbiOxDlbYnuRKTiw
                                                                                                                                                                                                                                                                                                          MD5:50A3EA07D342BC36D8B7E33AAED03C4F
                                                                                                                                                                                                                                                                                                          SHA1:6059FF33AB089E3D170D13E32C5610185DD52F66
                                                                                                                                                                                                                                                                                                          SHA-256:09CA7A27568D7078AED920D40E799B589DF31C47534C6BB15D10B4CE7B5232B7
                                                                                                                                                                                                                                                                                                          SHA-512:2F49BE059F71C43772B6F431A6F405D9B0D8CE1BD0744769FAF24AD370A6F5AA89F7EABEF4CD50A66FFE1E76132D7314A157A99DCE947DA62437D36DCDD3F2A0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.7./.1.0./.2.0.2.4. . .0.4.:.1.7.:.1.6. .=.=.=.....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):16525
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.325555449275219
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:JekpMW7ujsO+Z3k/V1WPGHEQRmpvtV7C36g2OwfBhBUtBX66p0o6V6xG4W7wtNF2:nO2
                                                                                                                                                                                                                                                                                                          MD5:39628FA3AE1A78F558A4947A4847C830
                                                                                                                                                                                                                                                                                                          SHA1:083A80F18FBEA378E9944FF9B6B74FE68CD56D92
                                                                                                                                                                                                                                                                                                          SHA-256:E634D52BBCA86894E6CF9CA673A8FA4035AD705990F27198651E88F969FE73AC
                                                                                                                                                                                                                                                                                                          SHA-512:F488D486C5DA8E071B212070005D5F91E4D06CD8D6E65BBBA1D8D5CE9FE929C8935841A93180297EE8B4F50069F06455850DAFAB1525B2F33797248BEDBF0A69
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:SessionID=ee10203f-55ea-443a-a3fb-eaf6336a26b5.1696508793278 Timestamp=2023-10-05T14:26:33:278+0200 ThreadID=5108 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ee10203f-55ea-443a-a3fb-eaf6336a26b5.1696508793278 Timestamp=2023-10-05T14:26:33:279+0200 ThreadID=5108 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ee10203f-55ea-443a-a3fb-eaf6336a26b5.1696508793278 Timestamp=2023-10-05T14:26:33:279+0200 ThreadID=5108 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ee10203f-55ea-443a-a3fb-eaf6336a26b5.1696508793278 Timestamp=2023-10-05T14:26:33:279+0200 ThreadID=5108 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ee10203f-55ea-443a-a3fb-eaf6336a26b5.1696508793278 Timestamp=2023-10-05T14:26:33:279+0200 ThreadID=5108 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):15114
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.330510672037111
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:WZtE15FeBxWSPAMiXgnkFntJJq92Jo0uMvgMWCWbCiNgqyVNYpg2YVYJMn5WSLTK:62e
                                                                                                                                                                                                                                                                                                          MD5:6069F1C04AB42317020FA635F6C7A8DC
                                                                                                                                                                                                                                                                                                          SHA1:E87DF8317505A9DD4B2408D38E0DE3A485F1C80E
                                                                                                                                                                                                                                                                                                          SHA-256:5287152AF7ED866C59EBDF8789AB8BF45DE44D0A7F1257CA1CEDAE466A1EA5FB
                                                                                                                                                                                                                                                                                                          SHA-512:84EBBA2826A9C5F2B83A49D13ECFF5AC92A954B5CD14E8DF121FBDD6F4196F61ED32B5A55CE9E8FA70A5A1A2720BC9A0F22CC29F18F09DD6C54761A104A62E90
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:SessionID=d4cf092a-ce08-48d3-9517-7d8c972d6d57.1728289031078 Timestamp=2024-10-07T04:17:11:078-0400 ThreadID=6308 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=d4cf092a-ce08-48d3-9517-7d8c972d6d57.1728289031078 Timestamp=2024-10-07T04:17:11:082-0400 ThreadID=6308 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=d4cf092a-ce08-48d3-9517-7d8c972d6d57.1728289031078 Timestamp=2024-10-07T04:17:11:082-0400 ThreadID=6308 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=d4cf092a-ce08-48d3-9517-7d8c972d6d57.1728289031078 Timestamp=2024-10-07T04:17:11:082-0400 ThreadID=6308 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=d4cf092a-ce08-48d3-9517-7d8c972d6d57.1728289031078 Timestamp=2024-10-07T04:17:11:082-0400 ThreadID=6308 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):29752
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.402186049815973
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:SllhexEhcIWcsRoUh39w7P/t8k+yyUXhSr:SllhexEhcIWcsRoUh39w7P/t8k+yyUXc
                                                                                                                                                                                                                                                                                                          MD5:FC7E8AA45D6AD79BC17CAB9F8FA5AF3F
                                                                                                                                                                                                                                                                                                          SHA1:5199EF31291D01AED2DA8BF957F33554E378A85B
                                                                                                                                                                                                                                                                                                          SHA-256:6A8659D49CB380B6CBFF9A5972289A02330AABE2ED7A54888EA64111A76EFED3
                                                                                                                                                                                                                                                                                                          SHA-512:E93CBA850A75AAC9A8537A589F57F60D4528D7583BF04A33B472BC6577297763482DA9664B85E62E817F953399E315AD27AEA9784257D09136B61DB0BAC9D958
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:05-10-2023 02:07:19:.---2---..05-10-2023 02:07:19:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 02:07:19:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 02:07:19:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 02:07:19:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 02:07:19:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 02:07:19:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 02:07:19:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 02:07:19:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 02:07:19:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 02:07:19:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 02:07:19:.Closing File..05-10-
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 130076
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1419751
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24576:/xaWL07oywYIGNP0dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tGZf7:JaWLxywZG63mlind9i4ufFXpAXkrfUst
                                                                                                                                                                                                                                                                                                          MD5:1F7BFD527D68070845684FE24ECD09CC
                                                                                                                                                                                                                                                                                                          SHA1:102E99B652FA8D933645512B4685CB5E22C53054
                                                                                                                                                                                                                                                                                                          SHA-256:85B1FA82E29AE5089CED94AC807750CC8EE887C728641A1BFE021585C91BAB08
                                                                                                                                                                                                                                                                                                          SHA-512:DC634BBDC7F36DEC7CFB9DED866F3BA2953B56CBFE88382F33DEF6CF6502C396303BBCAA9931F26F3EA955D6B81ADC0B4863F06E17CC22CD29C51985D496678A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):758601
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                                                                                                                          MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                                                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                                                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                                                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):386528
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                                                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1407294
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                                                                                                                                                                                          MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                                                                                                                                          SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                                                                                                                                          SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                                                                                                                                          SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 07:17:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2675
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.982365122106219
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:8y1dqTqEH/idAKZdA1kehwiZUklqehNy+3:8ySGhuy
                                                                                                                                                                                                                                                                                                          MD5:7562810A204FD5D6CBA4BDB23FCF05FB
                                                                                                                                                                                                                                                                                                          SHA1:A7975CC10D9804D51D7A3CB73EEAC7D23FB85088
                                                                                                                                                                                                                                                                                                          SHA-256:9AAC14A7B1A9760552CF47EECAFDCDBF7CC59913F444490F85D2380429EBBDC9
                                                                                                                                                                                                                                                                                                          SHA-512:CD00B0032D32A7DA94FD51370572450546392FCEE567A8AEA7A84AB14885821DEEE1D0BF270EBDA58F3FC2255C4A51089B78ACB6BEDEB3BBEFC09F3574998470
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....-X^........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY$B....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY1B....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY1B....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY1B............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY3B.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 07:17:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.000203018844561
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:8Ok1dqTqEH/idAKZdA1jeh/iZUkAQkqehey+2:8OkSGd9Qvy
                                                                                                                                                                                                                                                                                                          MD5:D04025E5EE16E13DB6B6611CEC7BE27E
                                                                                                                                                                                                                                                                                                          SHA1:E2F3336450040D0BA8405AFC34D720DE1A7C65F7
                                                                                                                                                                                                                                                                                                          SHA-256:FE5350608E2C21807D1097CB45D285F0E23255DAA7447B34BB1901259D376AD3
                                                                                                                                                                                                                                                                                                          SHA-512:79D884F58DD297D0D914B9EB775984F33DD62CF5DDA9EC117A2F8FBFDC9BE641ACECB2F9DB3F9DD02604A5EEA2E7D5BAC0D1801663902589D30364000837012B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......J^........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY$B....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY1B....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY1B....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY1B............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY3B.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 10:41:16 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2691
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.011584222351583
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:8w1dqTquH/idAKZdA14Peh7sFiZUkmgqeh7sgy+BX:8wSGhnCy
                                                                                                                                                                                                                                                                                                          MD5:007FE1534735E921DA4ECB65DF0ED370
                                                                                                                                                                                                                                                                                                          SHA1:FAF9A7ECC7FDDD6FDDE086126201584C77A1A040
                                                                                                                                                                                                                                                                                                          SHA-256:1DA92F87D91CBD1A1A9ABCE8FF918FEDA5475CEB422F7217A1FA8D205F70062E
                                                                                                                                                                                                                                                                                                          SHA-512:490326ABCF8E029D7DF6AF23532F3C58C9F09499610397D43C087ECA6755D29A3AAEDAF522A6CA0718E11386A199B52A3132FDD77815FE138031721DC6F630BF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY$B....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY1B....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY1B....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY1B............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.[.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 07:17:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9959052566824838
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:8F1dqTqEH/idAKZdA1GehDiZUkwqehKy+R:8FSGwoy
                                                                                                                                                                                                                                                                                                          MD5:820378C859D98781A2A565833F8D1DDC
                                                                                                                                                                                                                                                                                                          SHA1:F30F4706B9E650A3769D8609C109BA04E15A6133
                                                                                                                                                                                                                                                                                                          SHA-256:328B36006744BBD09DDBC1FA203B6F55CBC4F92CF464F933BD9F1E2805BE1B7E
                                                                                                                                                                                                                                                                                                          SHA-512:EA6EF746C3326DE2516E54D9056D7757A69F2BFB80D0721858AA693B34A11F287CBA0CCABF4D1B59824BAFF06ACD66FABAB851333F73AF810105A555A3E7D075
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....9?E^........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY$B....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY1B....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY1B....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY1B............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY3B.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 07:17:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.987595751285422
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:8i1dqTqEH/idAKZdA1IehBiZUk1W1qehky+C:8iSGg9Ey
                                                                                                                                                                                                                                                                                                          MD5:4F3ED9AC39435A6F352A9DEB30F5560B
                                                                                                                                                                                                                                                                                                          SHA1:6765132B2AD5279350EEF636FD17FAEBC1B9CC7B
                                                                                                                                                                                                                                                                                                          SHA-256:EEDAFF088FCD868A5521A9D4CC6868A22E3171A55E1442DE0C4A7268F812BF2C
                                                                                                                                                                                                                                                                                                          SHA-512:6DE5B152DD7DEA04732EBCA00E064592E5FFF357E1FAB20EE4D81BD2F59A5D4EBA18E4F0C7E04CF752EE07EC0A5C3EB67A79A3FB231A7A7A6925924F99FDEC41
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....(Q^........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY$B....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY1B....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY1B....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY1B............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY3B.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 07:17:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9931192449653072
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:8e1dqTqEH/idAKZdA1duTBehOuTbbiZUk5OjqehOuTbCy+yT+:8eSGBT2TbxWOvTbCy7T
                                                                                                                                                                                                                                                                                                          MD5:0399668040F10207813C01E3B51932B1
                                                                                                                                                                                                                                                                                                          SHA1:D85D6382B75A60BDDFA09AA3050BFADE38EB1D9C
                                                                                                                                                                                                                                                                                                          SHA-256:DA4102DB47DE458FD7DFB9AF9E89855D88F4918D13934A1826B7CE50D9512031
                                                                                                                                                                                                                                                                                                          SHA-512:FD44448D99CDE38E66FE5006B0D96C0F11F29C218B9A1457DA1B040D9C4AB92408E9729FE61BA19DED38ED08E0E8785C8D89D305B27BA8F31B9682D0E9EB6CA9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......;^........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.IGY$B....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY1B....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VGY1B....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VGY1B............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VGY3B.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):10651
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.961321901660215
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:cKJybYYxDcxwgJvE13KppZ++idd9Y7EbzjdyBmhh9PVg6QKgLX1:2TxDcXJvlppizpyBgvPF1gLl
                                                                                                                                                                                                                                                                                                          MD5:04405CB5BEF43037606087703C4A4DC0
                                                                                                                                                                                                                                                                                                          SHA1:5E3FDA97A72802F51CD726542CBBCF5D840242B2
                                                                                                                                                                                                                                                                                                          SHA-256:00343494C05D69E1E0D85A889C016DE56447E263260DAED0474F66D6FB09AB3E
                                                                                                                                                                                                                                                                                                          SHA-512:4ACC2B10EEF92A0AF8445885806E6AE4BA3EC7F36A137E6675720D04FC45CFBA5E79DBDECB476261C2C4268F5B83C903EF3CB7DFCB26E93B777AAF326C7DA54D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............u....].Q..=..c..*.{i..'!\.D....H=..1N.I...F.!.,........j\....8..C......V_]-.G.Q.SA..f....E.4t...~...u..F.vY.9..j..}Ib......W.v!b.C.+...d..O............Q......x}VA.$.8......<..t.m.7.V'.%I..r.A....[.L...m....G@$.%.o.t.^...._.i.+.3.|(.... .LHz$l..Q..su.t..}.W..gC.j.q.u..7..?.)].f.3...}....&......==r.....4.....RY.pt5...8i$...<...I.....;.U_....Z.**:J...-.<B. .z.|*.7!....Ito..;....t...>.5...ek..I3@~.%M
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1033)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):13715
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.45795984746125
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:oyboYUwS27oayyA97RDg2KFnngogTl51Pfqys13vyihPeS54XnV00ZpnZ:oq1UwyNg2KpnsvPfqp1/yihPeK4lXT
                                                                                                                                                                                                                                                                                                          MD5:2F1186A2A4C22A9C005CBA876AB1226D
                                                                                                                                                                                                                                                                                                          SHA1:400DDD529F96CD27A0E940069D71E67D429421C3
                                                                                                                                                                                                                                                                                                          SHA-256:5D410D677E684090F8C350D9232FD0A971C49BEF3CAF8C439F93769D2E646686
                                                                                                                                                                                                                                                                                                          SHA-512:59CE1F438E431F498A6E2606CBD712F16FA646FA5C3CF5563213EAAB54B9ECD3730FD96060AE5FEEC792937AFDD1515B351A7B5DD43360A361C678A67A595A48
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.eRa=_.B("NoCnSc",[_.hq]);._.y("NoCnSc");.var Tcc=class extends _.A{constructor(a){super(a)}getUrl(){return _.D(this,2)}},Ucc=class extends _.A{constructor(a){super(a)}},Vcc=class extends _.A{constructor(a){super(a)}},Wcc=class extends _.A{constructor(a){super(a)}ha(){return _.Zh(this,1,!1)}},Xcc,Ycc,Zcc,$cc,adc,bdc,cdc,ddc,edc,fdc,gdc,hdc,idc,jdc,kdc,ldc,mdc,ndc,odc,pdc,qdc,rdc,sdc,tdc,udc,vdc,wdc,xdc,ydc,zdc,Adc,Bdc,Cdc,Ddc,Edc,Fdc,Gdc,Hdc,Idc,Jdc,Kdc,Ldc=function(a,b,c,d){b.open("ul","gZk1wc");b.ta("class",d);b.ka();d=c.length;for(let e=.0;e<d;e++){const f=c[e];b.wc(e);b.open("li",void 0);b.oa(Idc||(Idc=["class","Phq1kd"]));b.ka();b.Ca("a","etp7qd");b.oa(Jdc||(Jdc=["target","_blank","rel","noopener noreferrer"]));b.ta("href",_.hC(f.url));let g="";const h=f.key;switch(_.oe(h)?h.toString():h){case "instagram":g+="Instagram";break;case "facebook":g+="Facebook";break;case "youtube":g+="YouTube";
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):470181
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.621175307151425
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:Bseg0zPefJBw2TSisiNvKs9WsHNHjNC/Fgd0q18q:OAzEvWivNZ9WsHNHj6gdLuq
                                                                                                                                                                                                                                                                                                          MD5:84F3A1FE4BDBED8304FAD9A53A3BF8B6
                                                                                                                                                                                                                                                                                                          SHA1:2AE813E30F8CBA454FADC07101F4767BA701DF17
                                                                                                                                                                                                                                                                                                          SHA-256:1F4156ED947A96242E9B3553375B1F10269FCB9099CC94100F26E0699B6CC7D6
                                                                                                                                                                                                                                                                                                          SHA-512:78E616269276C90114DE9A058364282401C0F954A0F7D26EFC1E661D66A596CEEC9DC212C199A434821E7F55F1E2646F550641675FEFF58E2597FBABA75C4D9F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/X7G-hd59XdxQgAu0Pg3jUf5LoAQQqSWjyKZSk0lvDBnRdboJB3f6rLhL9PSJLNy-ONa8vUba3hHAB3dmf35jpCuWWnabyN0BBDYYoXLZf1sMNPthFg=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):214394
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995317950907745
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:pL5p9dy3HvguZH/fGRdPYd7UChwbUbexbwdbS5sP5er:FH9dyXvguZ/fMfwwbwNGQi
                                                                                                                                                                                                                                                                                                          MD5:27CC1E3DFD83DF4EECCD96E3B8A21718
                                                                                                                                                                                                                                                                                                          SHA1:0922E85980536F44B107135FBC3450C4FFA17574
                                                                                                                                                                                                                                                                                                          SHA-256:1AA4E8B536EAA40010CC9FD5C12971EAF198AE431724247AE8B369A6A3C3EAC7
                                                                                                                                                                                                                                                                                                          SHA-512:8DB4C77E36A724AFC3EA7C008CD0F86A1D9DA0940B052ABCD13A6945E5A29F9D0E6DD006D1B28CAC0EB75D0FF08374BA37CA599EAD37ACA0D3AFC115E4E30D41
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/bl7lc5NGrZQEr-cUfR-Gur5eANjLuMdaTUZP9yYxNneDJjHdzbRfd2Mfdx9L1ecDSXLbSj3kmNlkeg5pu83uUov2jx4xzHi2Akotz5lIKABiRlmJYFg?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%.......Z.....sBIT....|.d... .IDATx...i.f.u..;u.g{.~{...m...iq.H..M...I..(..... A.#1..1. ..8A..K..0.D."..,...E$..p...3..^fzzz}...}.{..nm.y...L?.u.N.:..O.:UW~......D@DPJ..%.."...>..3{.....2........hT......,- .1.b.4.......}..`.1&......_...)..]..k.4.4e<......8.Y.~.........1Q...I%shum6....Kt;f.I...qJ..4{....o...e[mF..}M.rE.v.=ns.....n....-..G*...$...(......_..{..qDxh............oo...a...u......R......Si..po...p...d.'..N...,..%pm..Z.............k~u..^.F......s..[...5.s.....^T.tOsq..^.W..|.D...g..r....M.1lPr....S.;.%>.R........&.s.U...W.Dc..mL,...q.....g].m.......P..?\..H.`......SM.z..Ibq|c.i@.....m.rD.z.}..)..L..;..k........0q.L..m..q.....L.....k.C.0&.M...VzSadF.=M.=...+...s....W..R...5.hLx....1...Q..I...^.$S.....w_.._b<.'..~.......,/cLM]..<cyy...v....Oy..).S.....|..O0.W.#..,.Z..". LFS...c.Ap.@2....4..F.3....%q..Z2..0M.19../.@......7.&....4..H.9..6L$.3...f....:D."1X..@&.....sz.6<`..h..c....3&.sc../.c.~'u;.B..v....S.7.l
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65502)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):229373
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.903845282697492
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:ca/5CPcra/5CPcya/5CPcKa/5CPcXa/5CPcRawCPcja/5CPc1awCPcfawCPcT:K
                                                                                                                                                                                                                                                                                                          MD5:1557B3CC75E50D445001DFC48B41F047
                                                                                                                                                                                                                                                                                                          SHA1:AA163BAF3FCA75F33470F7D869DE96FA60D477DA
                                                                                                                                                                                                                                                                                                          SHA-256:15176EF6BEFEA37ED9F549DBDAE868DD943F25827F45491FD4D5BDA007F1D8B7
                                                                                                                                                                                                                                                                                                          SHA-512:3CB08D063BDEBCB4C7AF87FFABBF0D3A5A2B643F3AB9E8ADEEAF7DF21195967F99732A792FBD45965C7A888221C43C2AC77FE17245627F9D5F4E50F0B042FEA2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/v26_0/glue-material.min.css
                                                                                                                                                                                                                                                                                                          Preview:/* Glue Styles for Material v9 */..glue-switch+label,.glue-radio+label,.glue-checkbox+label{color:#3c4043;cursor:pointer}.glue-switch.mdc-switch--disabled+label,.glue-radio.mdc-radio--disabled+label,.glue-checkbox.mdc-checkbox--disabled+label{color:rgba(60,64,67,.38);cursor:default}.glue-text-field+.mdc-text-field-helper-line .mdc-text-field-helper-text,.glue-text-field+.mdc-text-field-helper-line .mdc-text-field-character-counter,.glue-select+.mdc-select-helper-text{font-family:"Google Sans Text",Arial,Helvetica,sans-serif;font-size:12px;letter-spacing:.2px}[lang=ja] .glue-text-field+.mdc-text-field-helper-line .mdc-text-field-helper-text,.glue-text-field+.mdc-text-field-helper-line [lang=ja] .mdc-text-field-helper-text,[lang=ja] .glue-text-field+.mdc-text-field-helper-line .mdc-text-field-character-counter,.glue-text-field+.mdc-text-field-helper-line [lang=ja] .mdc-text-field-character-counter,[lang=ja] .glue-select+.mdc-select-helper-text{font-family:"Google Sans Text","Noto Sans JP
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):181
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.052245007941961
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:qTCJLxoRucN+OjTcvXjXRH0DDmJS4RKb5KVEriqGQcFFuIOUoLRFQcRUlypqURL2:qTCJFou1i3mc4slTHmcIgtbNRLprTY
                                                                                                                                                                                                                                                                                                          MD5:10C8AED69BDAED5FA3120401608F0899
                                                                                                                                                                                                                                                                                                          SHA1:6E5A7025855BFB087B556203D18D24843EBBF804
                                                                                                                                                                                                                                                                                                          SHA-256:6F62D85EF6ED53BC368C77B6A47394A41F3B16D9E07D0B8761E726784EEBCEB4
                                                                                                                                                                                                                                                                                                          SHA-512:E2BAD6E1B1AF68AB4511264A4A8506FFFC4B07936BA3D1C5E809926E7E1741AA0DC1E7991848BD21380F12C962E6C6A7BA74FE82FE24EE762AC736A1DE29B045
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview: <svg id="expand-more" width="18" height="18" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1029
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.702778935724778
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:/lVLIecDGAF3h28ysL5lqd26WsKZkZjAG28r5hgt72:9Vse+n28BFwnWx8iy
                                                                                                                                                                                                                                                                                                          MD5:C4989F1B2A2A2C78188EE4704B9461F4
                                                                                                                                                                                                                                                                                                          SHA1:5B1CDD9F61658A62A2B4D5D91F55A46B9593C2AC
                                                                                                                                                                                                                                                                                                          SHA-256:8B4192D2F7725E78C9E4B57F348E7B92A5053E65776BA1AC103C5FD7FA57F45C
                                                                                                                                                                                                                                                                                                          SHA-512:1BC0FE45954716223A0EE546BDE2F95E8CB59BCBE08B6AB0A706EF76FE0714BA6411C81309C94CC75F00406D8429CA96830B1A9FE2B2974053B38CA52F541B65
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/productlogos/google_search_round/v8/web-32dp/logo_google_search_round_color_1x_web_32dp.png
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx....p4Y.E{.r..-.mo..m.m.m..h.A..~/..z...T.8}nK*...$. .....J....8..r..9...$...{Qxv...'..9..g<;Va./..Qr. _*h.y...............D.Dp.4....e..A..X..f...L..O.x.S#.N.......L...r1........./^...S..U..H....$2.,....fY...b........?r.....h..gz.U......>+.....;.TI.....q......3.Z4......b.q1-E...#.G.....@a..;...x8......V......[5...!,!,.M.Z.0.....5.k..Y$..*......s@Op.'.h..Yn......1r......b(y...]..&.C?.5._....AD.. .....6vP.1..D.K.i.0.9`~.=.d.w...%_.x. ...._8`.s..p..~.3_...*.`..8.\.B......4..8U.,.|..S,:=.".......= j@.....f.{.a.I.0.N......D/.......y......av..L.A...5......{.. .h.L...?.V.....|J.r.0..Kd;..@.....)9.E..1.........(..9.....2.d...h.f-..v<.<}....r.'.P....*jm....-....K...v.AW.._.W..+ nA?D.r.8..V .Z....06........._.....tQ..K....Pu.A..Rn....t.dp......).....G.........@.K)/dY.E......C.}....a...UG..p.s..(.:v.. (.2.y....{..w....`_C3u....K.!...0M:j1a.c5....HM.....^.cDH....O.A...z.......o..W*I\..t9..3.."......w....|
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3727
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.926195838805319
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:yCOy3BuJexK6mMkPGleW2APedZyg4AgZi1jckYm7zMkYQrYlpbgAaAlCP0dmw1qy:9ODJegftIWHyOFMkYQElGY00owsdOwS
                                                                                                                                                                                                                                                                                                          MD5:505B44CE71DF19C29E8EC9DD5DC4625B
                                                                                                                                                                                                                                                                                                          SHA1:F582F2352C4AA480F0AFA8C957D54C49687D9F9F
                                                                                                                                                                                                                                                                                                          SHA-256:D06F07FCBD95934239ED9A2391850F91CCB04BA60AF99672532E77D9B83462F3
                                                                                                                                                                                                                                                                                                          SHA-512:DF758AC62C6C59039E2EA4A45A8F7A5B55A6116304A2E1D33D73329B10A4B7B3E79731B696AAA3FA6AEA2266A794B6180DA1B70164A2DA84478D2E220F425134
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/AGsg9hOAylBkWuFrfSgOt8psYWcr3b-vZcmIVk0ocwx7KAVSu--tg1ZIAUSL7nAbORTHI5eZaweHYVPMJu5ac8Xw7GP_WiCs1w60=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....FIDATx..i.\.u....uO..O.vE.Hb.e#...b0t#..v.Hv.e.M....).J)r.b..6..H.....F..]B=.A.!..'...ZL.....@.%43....h. ...7.}....=.t.>..=..{!"""""""""""""""""b"..6.2...)./...f..u/...c...&.t...q.+.....J....a..E..o^.s..Q%F..TEof5fl.-......ZqO.7S..z...68C.'.....,.@k.5.A.X.....w.2...[U.......w.o...s...t...............[,}..1........3...v.........-....O\.2<.5..o...+q.&........9.PZ.j...F8..!.G@...4$!U7.o....8...o.{..+9......O...+.....%.Q.p.v....#h.....j.*u.c..`.[.....>...r../....<.6...M:JWmE.....;c........~U.."..&/.,.....Ub...VY^s. {.-.............2. 1.....<&<..Y.\f.....C2.n.K..N.qY..r=.R\&9.w..g.....k.!Lmu7.Q...z....L.{.8#.....f.j+@m....b......R..D.J...........4.:..8..?..v....^...x.i.[.S.>.I..9".....S..$b...G]P.`.a......0..c)......|P;\..s.='.$L.o..J.M{.y*..7EZ!..V..)...S..p..[.. ..7.x.e.......K.-.q..H.B..a.(.i...v.E..D.X..*........Vk.P.n..?.3.G..2.8.7.W@.'..M-.........n<.e.H...e....NVo... `z.G....Mg.#.8q.+.z.M..i..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3334
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.924697987463917
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:81VEwxg6WwVURv82kMybe9S3UWzyD6pTMBVtIW:81VEGgBwVM3kDbx3UWz2gWVOW
                                                                                                                                                                                                                                                                                                          MD5:9B7BC7C53D0E1D959C865833E5B20024
                                                                                                                                                                                                                                                                                                          SHA1:E433E69959B3D070EAAABC0C802CB9EA8FBCEBDC
                                                                                                                                                                                                                                                                                                          SHA-256:4A481E06DECADFFDE28C8C9A6637822F7D102127AC095F978C6F6B38ED1CAD91
                                                                                                                                                                                                                                                                                                          SHA-512:C0ECEE682B2C33EFA45BE3B3A5A21C928533F110C0F89A8ABE5F59E1BFF87B99E31511727A6317F452DB2EA7830D0AC92C68F77DC33ED9CF12236FF931904210
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/32/06/e176164b46038c455f82a760407c/image-281.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I.j...=..m.m.m.1.L...U....EWeF...g/#b....E}...v...?..}..1.. ...x..K[5B.m..b.....g...w.r0......l....V7?.yir..x..1...W.M.....9.dM?2..c.n.{.....3.!.5Bw]U....H..9[.<Uyn.DjF...zi./ ..6?_.C{..L2..p|.3yg....a;sC.W.o......*..z.!..8}..7.`.......D.C......J/..D.J...........@...;.k#.5D......1.8...cV....q....x]....a.6V....5.!...;..c.fm\.A........c....jQ8......G..<Dem...)&5..@.mh.G.c.q.,..h.!..n.E.E6.m..A<i.qP...e.......;..}.o..H.X...1H}`...A..G.M..#v....kt..P.(m.L......Q...Y.5..k...YS..|u..8.......q.?...u.=.O.......T....F...U.,.E...liG.5.e...+.F.......k+.S.m.F.o...pF.).{R4....F.p._.s.z9...4S..p.1A9..:..D=Z...J...X#..wDz...u.. ...~u.....A....HR.J'lp..yF....5..Z\...T.....v....E.h.".ti.";<R... ``Q...s6"X.5.....E..0.kx`$.......|0.m.A.......a..kd.#.s..?.N[.8[m...9..'....0...1...p.....B.3e..&....T....B~".>&8m....c....@....n.J$....A..%...s..iDl.wW...[....p....(8.A.:Q4!.^....w.......,.-sS.3...Y..C1........jY..0
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):817
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.381646783346233
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                                                                                                                                          MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                                                                                                                                          SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                                                                                                                                          SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                                                                                                                                          SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3695
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.88804280702612
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:t9Gxmk27ifs6xJtIQoB3oUOOVjUh2Hi4ak5+ZcY1o/jSqJvNReAn4af0h2Trfolo:Kds6x0QkVjZnakMcmqj4afY2TrQLX85P
                                                                                                                                                                                                                                                                                                          MD5:C87773A3095A6870E4842E5E07869466
                                                                                                                                                                                                                                                                                                          SHA1:C51BF4EEE9A05F5EB0D41C53223E7B6F5A1CD39E
                                                                                                                                                                                                                                                                                                          SHA-256:BBD8CA8AC70BCEED0F225E8F302C685A9297AC68C3518BCE9240312572081EC4
                                                                                                                                                                                                                                                                                                          SHA-512:2C927189211F93C5C4E3FD7799FC56A8AC80B165EB38F2E57EEDAAF8E23D37518B8E82FD579E51503214DD189AF25A96BB3E0F3CE46948DB06BBAF3BDC44D91B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kSVhJx6xNAhqot_OjnzSAp8kyKtL9nW65nqObijdjYcNfqDn4bLx-1g_1h4rz0maXRwJp6K4AEDCQi8dOg_tn_Y80R3NjNXbUN6Hag=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....&IDATx..y.\E..?o.2.......Q!....$......c.r(Z.h...Pb...*....((q5....q..B,`...Q.>...H.%{.7...'E........Tmm..t.o......5$$$$$$$D....Ab...`2..y......Y't...C'.]............!.N..s.....sF.y%dSC.C#.]...y........P..4...@..../.].........q.U..5.2...:o..0ZF..vA..,...>.....{...NQ..1b...z.p#p.0Jq.e.1`..u.U\w..H........gX..7.{r*j.$.-.I.........\...'.].......Y..bD2..h..7....D...F.Y.A...i=.GD#.@WD..b..l....Fh.x....a.R....+.#b....}......|2j;...o.Fx!..W.(..........^.....P.....Fm..b-.].D.3...]88j...[.+^....Fm....../.V`...S@:jC.0=j...K.+......qcC..x!..........Q.....l....OQ.&V..R..x!V........^k>...^.....kg.F...Q.....l.....8.3.7.....Bl...A.....6.+.........q..#....D..].5.jA....Q. C..#."...:.<R.g#....|!.w.v..]..Q.!..Swas$..m....i.e.y+.....d......;...\f@E[.EU......x?{....Y..f.2.'.?R.=.....4...&.m.Y.].'...-.n.....>...`..Y`..3.f.:...<.!n#..2.$....p1.qk..H....{...E...k.R#./[.... f._...r=....Q.e..R0.I...[....|....9p9.....\.\o.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4076
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.340062903633837
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:+KCTi4CmLQW+r0aNuV44tErsL3KbGOXSCWKOKjinR:+VpCSQ/r0aNgF8bGOXXWKvmnR
                                                                                                                                                                                                                                                                                                          MD5:8E4770857D0E58A937D1DB748259D643
                                                                                                                                                                                                                                                                                                          SHA1:B8D02156AA686F577AC14D45D71CE955BDB0E290
                                                                                                                                                                                                                                                                                                          SHA-256:360B129FF44217AB7FB3246B6B1E4625DAFF41C2958599FB031A365AB4EF6DE2
                                                                                                                                                                                                                                                                                                          SHA-512:3EF4944FF843FB6C5DCBCA2B6030082CD8F18E4658497AA0FBACF7DC08F8D415E6B773071A190FC89B8CEAA80B59F7346D345BDD71C347AD96393A7AA6BFBCB9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(x,p){'use strict';function s(f,k){var e=!1,a=!1;this.ngClickOverrideEnabled=function(b){return p.isDefined(b)?(b&&!a&&(a=!0,t.$$moduleName="ngTouch",k.directive("ngClick",t),f.decorator("ngClickDirective",["$delegate",function(a){if(e)a.shift();else for(var b=a.length-1;0<=b;){if("ngTouch"===a[b].$$moduleName){a.splice(b,1);break}b--}return a}])),e=b,this):e};this.$get=function(){return{ngClickOverrideEnabled:function(){return e}}}}function v(f,k,e){n.directive(f,["$parse","$swipe",function(a,.b){return function(l,u,g){function h(c){if(!d)return!1;var a=Math.abs(c.y-d.y);c=(c.x-d.x)*k;return r&&75>a&&0<c&&30<c&&.3>a/c}var m=a(g[f]),d,r,c=["touch"];p.isDefined(g.ngSwipeDisableMouse)||c.push("mouse");b.bind(u,{start:function(c,a){d=c;r=!0},cancel:function(c){r=!1},end:function(c,d){h(c)&&l.$apply(function(){u.triggerHandler(e);m(l,{$event:d})})}},c)}}])}var n=p.module("ngTouch",[]);n.info({a
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):103663
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956164056644727
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:BoJHfLe6L2c5KBdF0DCq/k2F/xe6OKnvU8OL1qO3Q:B6HzB5WoCq/k4xdOkMH1q9
                                                                                                                                                                                                                                                                                                          MD5:D84C40E0873FBB1EB0DE7E7ABCA7B765
                                                                                                                                                                                                                                                                                                          SHA1:F4B4C0302A5EEED6E14B486CBFCD4DB5876EA9AD
                                                                                                                                                                                                                                                                                                          SHA-256:8F8E02452CCAF91CC195BC7E4AD08FA0081340B14FDCBD1FDCD2C1B4DEED8F57
                                                                                                                                                                                                                                                                                                          SHA-512:9DB48308F10D93B45A3EA8E48B6F311F9BE91E13C139A28681B829C3B0FEB033869BBA07C0D91287DD9EF16F8D818C6C1CE25F5E86AB14DDEFC8C5189EBC3B5F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................L......................!...."1A.Q.2aq#B....R.3....br.$C.......S..cs%DT....4................................4.......................!1.A."Qaq...2......#B...4C3............?../.....*)Z.%.....-3..s.FF...6........#."NO..Z.q.e.1R.....K..T...8..x`cI...........c.m..............:c....#=.=..F.e.Jm..;..N....2~..S.|.;.j.;`T...#...R;....#.>.].VF.7s.&..n.k...L..........xh..T,..Z3j..T..pNz.f...<`.PX..d.Oi..+.=.Z7<jmF...2<.....&ROr..n_........A....(f....g.6...t.......U.\..R.+i&|..H.'.........\..#.G.jc......:..?q/On. .l....H>.....R)-.L........Hz.Z.. w...O..W.I....A.g%c..x...'U..NX.(.........J.+....v.w.9..II.1**....w..m....F..F......Z.-.ja.......^...i:5.....&.i..{....N...5*...B...... 3T.R..3j.T.fpt.......J.F....-......`.`..I.m..U.j.S..1e#..U"u..q.j......nb.SaM.{I.Q.."up....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):20784
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989041194123322
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                                                                                                                          MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                                                                                                                          SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                                                                                                                          SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                                                                                                                          SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5017
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935873858259602
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:l5QfK0ucO5JrrxhDYRxyCowdz+C1QCKSW0A1w1isxeWJepW:0bFO5JPxhnCZ+NSW0A1w1iRWJepW
                                                                                                                                                                                                                                                                                                          MD5:DFAD0FB219D858E4C577037B2678A1E2
                                                                                                                                                                                                                                                                                                          SHA1:D25073EE4CDEE93CD0E91E4F677719F09D06C9B8
                                                                                                                                                                                                                                                                                                          SHA-256:B564F7295D3C4E11B7C2C3F9B64C6E55F5C59E21CA68819CDF685540F4EF6818
                                                                                                                                                                                                                                                                                                          SHA-512:E5498B1E82E84A3705D3F113CB082BA79B9A35D9306B2A376AFFB3C40D90A4620E7A847371E959158459FFFAC027BE391D036C29B60BFA062088DB394B0431A3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....PIDATx..]k...u.N....."........PP1El...8....2F...C`J!.<$!$Cx)!8.DD ...UT.P....P..$V.I .P..\.+..}.L.=..}.....h.{vF_..;.{.....s..8.ch.......\..Y..w.2E..>...9.$38y7 ct30>.Fd...........`O.m..mE....H....%..I.6E)...Y...........w;.D[.\*u}...y.#K...U.|..|...s.[p..nE.h.8x..x.U..j...i.lV.....;.P.`...........re.b.......y.'+....5.........6"K..........5.-,.....8.P2...p.M...L......f.v...D.wsnV&h..=.|........UuN....-O...}|....-...._...v..).6...<.}.._..+..`.PpK.sn^....3xv8.....w.T...}.FK.|.}=7...`.%M..0..U...w~+.F6.-Mp.Z.1.....|&.sr.2.4..f..%x...f0x.......f..d...\...v...jY........^..x...^..?.ok...$x...P...P.z..g.H...s.=7<!..7.-I..*.....Ka%..........T~-n.(......n;oh..&&......~f...*......N>..;&....D.Yp.2.....|...H`..1P.8.r>.n.Z...._.+.l.s.......G..BQ3...f.}.....1h)....WEs,QD.=.....g...._..uG..|...O+....R.8 $..MK...+...oy$.>4.-!..>.....O{.8......"..#.TT6$(....Hl)"..N<}.....kG.......7......d.....LV...`T.>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1366
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.691383605236124
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:AXfRSOvVfz9i4aYnlzzM/gC5L17rEdMC44W+KrFPazxG:YF79tlzz7GdEMC4XvxOG
                                                                                                                                                                                                                                                                                                          MD5:96749937F159FC2ED45E2E2733F439FE
                                                                                                                                                                                                                                                                                                          SHA1:C6F5FA809B17F9FC2EF50ECEC28BB257209BE6BE
                                                                                                                                                                                                                                                                                                          SHA-256:71BD8D7C6185CBF1E744B627B3BAAC348F610AE8DD7DDC73410FD23400D72E8D
                                                                                                                                                                                                                                                                                                          SHA-512:C9D5681E1D40587B111F1D82491CF15BDE88A863400772A7A4EFE0F0FEF759DF5D0EA12AAC7A915AE421C83C2448EC01608727D9C6ADFA93298231D0385D5E16
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx....k\U.....if251/..E...b(..I].......QI....6.E.. .....J[+..1.-...i..:1.d...E..f........].=.2..C.N."""".g|_`p....^........Tf....x...G.'}?..-...\d........c...$...0iL...3...r......=.2...q.1...`l...m..L..6.|.....q5rO.7.....J.=.6K..D....,....$}.2].&v.8...........`.."..9......xm..^..v../...v.b`9*./...n.b`y../..C............/../..........Id.b.x.>x1p.b...8...^...X./.N.......u.b..q..Y8....... .9-}`H..Z2.t.....o.....]..)H....r..h..........K..V....c..1p..8p..8...........c......5......w..P.....ug1~.....Z.K.&.Su...o.:.6.L^..Ee...C6..+G.....s.:>z.{|...Z.S..Nu....l...\..(ep........"....P.:.......m....~.!...q...-..DV.......1...q.I.Y\)]/7.....Ov...z..n.?..E....[[........8ly..%...Y....B6.u.S9....K>>S.!...?......B..........u......Y..E...O.VI.e"`~..7^;..^.|1..c_...{.~.........M^}.[...a*....UD-.^vE._w{.."....E...G.Ql..).}.7Z7..|.T&j.]If..m..k_.'K#...D..{..'..P.....%8.......?...4....6.......L..1...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 110706
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):20004
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.97986545824116
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:ekqQ8rNFEhCgMyL2iww6oIR8mWG4UbcFII2WsZR8lkVtK:9CGEiL/w7R81UgFIWsoaVtK
                                                                                                                                                                                                                                                                                                          MD5:0A115A9ACC62AC6F5F981B78FE46D0E1
                                                                                                                                                                                                                                                                                                          SHA1:52DF5B19C454141B87ABBF35176952D71D8BEED3
                                                                                                                                                                                                                                                                                                          SHA-256:78BB571636D3C7A80D5968EE1154578B6A935FD3683A8E7323AD03E32D4716D4
                                                                                                                                                                                                                                                                                                          SHA-512:405861302E3F9ED232CC804C9920EDE1AC01B24F92415584DD953AFF7EB06BD69CA579F2A44794E0240412B09A7C80056E5D8E567B6F4D1C72CAB59BC34C5125
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_ri9kuwotliet3wfbgspsga2.css
                                                                                                                                                                                                                                                                                                          Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 407 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):433358
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9752646890716035
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:hzjJKSYbNxFA+HOwofDfkAOPKTNVTo3KW592b:hhKSYbvFA+u/zNTNVTAfH2b
                                                                                                                                                                                                                                                                                                          MD5:80D1789A0B164DC8CFA6E8EBD8594BA1
                                                                                                                                                                                                                                                                                                          SHA1:07B60660052784719D562C124E557CB0ED02FD03
                                                                                                                                                                                                                                                                                                          SHA-256:1EBCC1CB966A499369CEB7E392FD1E2CBF5747629CB73EAE0B332CEF47FC0E61
                                                                                                                                                                                                                                                                                                          SHA-512:C908AE3B78EC545215FC483F26135F3717643CC849A674612FD74460DE252C50F5CDE7339BBEF33A5C7E39092322E23A2219DDDBB7BBCEDF45F06D5D6981B2B4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kQDv-46ToDkqXJ2DIlr7hKXKalQvL0NJy4oGIhNlUkxX95btXayCKNoZuaY_KT-6U8-Iz35FlDZXRd1U3bNFo99a3k0-vwIIbtEIStTKYwD_UxNkjA
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............N.!k....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..Y.oY~..Y....oM]U..c.;q..K!...H....x.AH(A.#.H. .0...B...C..)@....q<.S..U......{\..k..9H.D2Uv.]R......7|....]?...._.....:../..}..N...m....:....u.j$.Z..],....1IDR.U3q..i..x...f...c...[../..a......(....*SJ......J...;Jja.<.J......{.H3...>.FtVgI..}W%.A.#..z...."x'CM:.s..7M......R.z..F.......g.....w.b%.|..\..m....#t.]..j!_I!o...(%.....^.a.i...m'@..K.C%.3O..x-|.....]).8xw-.1....T&T8)...u..!..${.u~...,..w..V.J..|8...l&...?....._..{..c.y.5>Ro.......}.o.?x...y0-&........!tR..@.\.].T.....J..|..Q./D.|..(q.a......R.. .p7@.].....ri... .g...x.....+........X...".....Q.. ..a...y...s..D....!.D!.J..'...B......)...4m.F.@8.R.G......v..H.&.... . .@...6h...Zk.RR7.Y....x.1..y..6x.s %.s.D.=..w.".A.....a.|.......C.l'.Z.Q.!......)...v..)....j..B..u.m.,..)..!.!xI..A .7.;M.....JJ-:kO].RI../..e..h%7...3..O.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):17794
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.991745543576795
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:39C6sG0M1rMM3lKgCLZJuqwaPu11Ae4dp2PhQOpLajHP5:kZM1rMM3lqltER4d8aAU5
                                                                                                                                                                                                                                                                                                          MD5:9776744C57227BC2E4AA60BF2332B4C3
                                                                                                                                                                                                                                                                                                          SHA1:5ABE1BBA7C811D9A10159E840C02E2783AC2D348
                                                                                                                                                                                                                                                                                                          SHA-256:9013F68FFF121A1A3FFD9473BA7DF62D70796D93771C3FDA1E39DE04DB5DDBD4
                                                                                                                                                                                                                                                                                                          SHA-512:8E4481FE8B30533B78910BA4D4D60627DCBC65BCC4F02BC49D16E34C4A8C2884FFE2612200B212CB77251927F0DDC296538AB7BA9DDD926635F6FF8C5F1FBEA9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://blog.google/api/v2/latest/?tags=sustainability
                                                                                                                                                                                                                                                                                                          Preview:{"meta":{"total_count":361},"next_page":"/api/v2/latest?paginate=12&tags=sustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"analytics_properties":{"has_carousel":"no","has_image":"no","has_audio":"no","has_video":"no","hero_media_type":"image"},"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\" aria-label=\"September 19\">Sep 19</time> / Data Centers and Infrastructure","slug":"our-work-to-build-a-more-sustainable-future-in-nebraska","content_category":"Announcement","secondary_tags":"Sustainability","category":"article","full_url":"https://blog.google/inside-google/infrastructure/our-work-to-build-a-more-sustainable-future-in-nebraska/","tag":"data-centers-and-infrastructure","main_hero_image":null,"days_since_published":17,"word_count":727,"summary":"How we.re approaching sustainability in Nebraska to support our data center operations in the state.","tag_name":"Data Centers and Infrastructure","page_id":74294,"headline":"Ou
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (766)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1423
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.33080304864042
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:kWfSPb1twm2YcDKfVUgm/RjSke9IGlJ3eXq/RlmEg5u0e4GboPNrEGbykxOh5t8r:ZfSPbwrdxQX5l/45u0e4GbKrEGbRWarx
                                                                                                                                                                                                                                                                                                          MD5:3341AE719CA57EE85D8715A82AB61A1D
                                                                                                                                                                                                                                                                                                          SHA1:037EB9FB78E71BCD620A5DC0DA1A710ABB598881
                                                                                                                                                                                                                                                                                                          SHA-256:FEEF50BC9562E23158661058EC1CC872C32E3689EBD9C950F08C8846A737525E
                                                                                                                                                                                                                                                                                                          SHA-512:4F1D9216189FD8C0C4CFB216902DB14FCB568D82D20D496747A7D69A7D4D06F284F756DDB651367EEB7CEDB2AD32F3A9DE151516DA76547A3C53AC16B8175852
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.yz8dGmsqVEg.es5.O/ck=boq-one-google.OneGoogleWidgetUi.hRIcTR7FhN8.L.B1.O/am=QMBgwLAB/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHuSilvg_vMhgqisvY868QYuIWdhQA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOc"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("P6sQOc");.var Dqa=!!(_.Li[0]>>27&1);var Eqa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.T=e;this.j=0;this.l=I_(this)},Fqa=function(a){var b={};_.Ea(a.ns(),function(e){b[e]=!0});var c=a.ds(),d=a.gs();return new Eqa(a.fs(),c.j()*1E3,a.Xr(),d.j()*1E3,b)},I_=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},J_=function(a,b){return a.j>=a.o?!1:b!=null?!!a.T[b]:!0};var K_=function(a){_.N.call(this,a.oa);this.l=a.service.Bt;this.o=a.service.metadata;a=a.service.nH;this.fetch=a.fetch.bind(a)};_.E(K_,_.N);K_.V=function(){return{service:{Bt:_.G_,metadata:_.C_,nH:_.zY}}};K_.prototype.j=function(a,b){if(this.o.getType(a.Eb())!==1)return _.Kp(a);var c=this.l.ht;(c=c?Fqa(c):null)&&J_(c)?(b=L_(this,a,b,c),a=new _.Jp(a,b,2)):a=_.Kp(a);return a};.var L_=function(a,b,c,d){return c.then(function(e){return e},function(e){if(Dqa)if(e instanceof _.Ef){if
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6572), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):6572
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.982920482075933
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:1DY0hf1bT47OIqWb1+W9ucxHRX9ucxHR1R:as1T47OIVYW9uc1RX9uc1R1R
                                                                                                                                                                                                                                                                                                          MD5:F6E044BDF5D0340EF92F5757DFCBDE49
                                                                                                                                                                                                                                                                                                          SHA1:332C650EDC8D1302B9E12CD793C9B6308D1D9407
                                                                                                                                                                                                                                                                                                          SHA-256:0C138CAA27332783484C35A873EFC3F14F99F198580DF4282FA82983C51D5AB8
                                                                                                                                                                                                                                                                                                          SHA-512:104B7CC76997CB48D1EEF82168E05021A66D941B04D251C3F6D56F69BC5268D1FF0618B0287848D473A2B4C184DDC4722B90D191B704BEDA7CA547C86AA9D157
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1266)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1562
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2714430420096585
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:7llJkpDl3UAKkiB/+q1GilPHhW73iq/rXZCLS4QhTE4RuRZk/9SpeeSW:7+KhkoXAilPHiH/MLjYplSpeeSW
                                                                                                                                                                                                                                                                                                          MD5:7708C11280060DC908A71D6F1451B021
                                                                                                                                                                                                                                                                                                          SHA1:0081302F444120F14831E3A5440A7DF4DC4D4420
                                                                                                                                                                                                                                                                                                          SHA-256:52D77BFFAE27B842362E9F8E0D1AB735DE85E28C8FF9B9F3F0104F6811DB2C4A
                                                                                                                                                                                                                                                                                                          SHA-512:FAEF22A96095225AF63DE581BE63DC67F88D8475D1EA1787FDFCA328C386D095204FD00F18142AD09A5A4898B6AA32F3BBCFFE3664DBF575023A900B9581AF62
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/NticlS_l.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{r as d,s as p,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as n}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width);min-width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,i,t,o)=>{for(var s=o>1?void 0:o?m(i,t):i,l=e.length-1,h;l>=0;l--)(h=e[l])&&(s=(o?h(i,t,s):h(s))||s);return o&&s&&v(i,t,s),s};let r=class extends p{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,i,t){if(super.attributeChangedCallback(e,i,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.queryS
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5613
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.300943980264754
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:+KJ/i0LFo5KRn6olUCxH/XoyUnrH3c0PZeDt+mQ0enRy6PhR2g+l:++i0LC8d6of9rjQ0eRy6PhI
                                                                                                                                                                                                                                                                                                          MD5:2C5468E7D561B3E8BD3B0D8E997A60A6
                                                                                                                                                                                                                                                                                                          SHA1:2509C190F03FAB3F162F7931D8367760FE3E6B87
                                                                                                                                                                                                                                                                                                          SHA-256:DDA50EA7F5CCA0B6896C97C0E9785E52743D5A902EF34388930DC5ADA71DD906
                                                                                                                                                                                                                                                                                                          SHA-512:8D92BCF1F5D32FD8ACBDB78799370886D99E31355DFA6F24FCEC808AF0240F450F2990356611F1D782764E639869A1FD98EB19434C9531D14F2109194CC06462
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/angularjs/1.6.10/angular-route.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(J,d){'use strict';function A(d){k&&d.get("$route")}function B(t,u,g){return{restrict:"ECA",terminal:!0,priority:400,transclude:"element",link:function(a,f,b,c,m){function v(){l&&(g.cancel(l),l=null);n&&(n.$destroy(),n=null);p&&(l=g.leave(p),l.done(function(a){!1!==a&&(l=null)}),p=null)}function E(){var b=t.current&&t.current.locals;if(d.isDefined(b&&b.$template)){var b=a.$new(),c=t.current;p=m(b,function(b){g.enter(b,null,p||f).done(function(b){!1===b||!d.isDefined(w)||w&&!a.$eval(w)||u()});.v()});n=c.scope=b;n.$emit("$viewContentLoaded");n.$eval(k)}else v()}var n,p,l,w=b.autoscroll,k=b.onload||"";a.$on("$routeChangeSuccess",E);E()}}}function C(d,k,g){return{restrict:"ECA",priority:-400,link:function(a,f){var b=g.current,c=b.locals;f.html(c.$template);var m=d(f.contents());if(b.controller){c.$scope=a;var v=k(b.controller,c);b.controllerAs&&(a[b.controllerAs]=v);f.data("$ngControllerControl
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 1280x809, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):461703
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.97396817090042
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:uRpGaDcscJn+3Ja08BqyeqINqoRjPSlSTf:uRpGk1iN7BqyTCslGf
                                                                                                                                                                                                                                                                                                          MD5:AF9B1DF42025E527BBAA89BDF2EC3F5D
                                                                                                                                                                                                                                                                                                          SHA1:007246D983D06D47E7905BA1E3390E1CDD589B06
                                                                                                                                                                                                                                                                                                          SHA-256:A27E60D520F8D871B39F628848751D5955FE315E2DE101356B7F92D8F7FE6C80
                                                                                                                                                                                                                                                                                                          SHA-512:5E4714592F4BA4A2804354F4B33912468B157DB322D27B688D00227E2F4C96D51EA34CC30B6B13E7C88A54B0897A79E670B613F3027CBB76F9700A37CEFD7E08
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/09/f1/9acf2efa479fae88463b4b6fc333/chargingev.webp
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H.....LExif..MM.*...................i.........&.............................).......8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n......)...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):7124
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.565676034080946
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:t6MT0D5MdtbZPAVwzVwmSA2UJWhzEd+GVG5n8oCWciGeqqVpFeQiN9/6/SX:XYNMtKwZwUJWx9nJCW/t2B8aX
                                                                                                                                                                                                                                                                                                          MD5:347536242E2AEB5CB09672220066D45F
                                                                                                                                                                                                                                                                                                          SHA1:002AE7E5866BE9904702A7DFC9BBAD74DA8C25D5
                                                                                                                                                                                                                                                                                                          SHA-256:C9DD166FEB248045ACF61FCEFECA21CC42ECB37CF0753F16B1DEB2731AE5E677
                                                                                                                                                                                                                                                                                                          SHA-512:1A6FEA037A534F5759D6B6C2A99FFD939EA04B3213474C74461E6BE7A13A53CE2E54614B8DA2DBA0621A86B143E315CF179D24B6F234DA32C34A9A46B2653A46
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):7289
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.944761342190442
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:G3zvPBdqkiUpquAWefoaS2PwrDpKFcycOY:G3NHiL9vf07HMhY
                                                                                                                                                                                                                                                                                                          MD5:E42A09AD7ACE95799671B58F3580B3DC
                                                                                                                                                                                                                                                                                                          SHA1:C3A876EB222C3844BA014351975173043125ED29
                                                                                                                                                                                                                                                                                                          SHA-256:4F0F364FE3689CC2B1188BD0C752E16BA9F98F6EB6A71A8263E22A47B81282AE
                                                                                                                                                                                                                                                                                                          SHA-512:2B0969F82FEED22286C7AC4754E0EFE696DB9DF36749C949D4CA45C373B89C9D1B1934F8F7212D0992DCE5DAF151B38AE53E65185725756EA07D9DCDC39ED166
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/7j1-9AjGTjyFcEDU5lJw2BpZNYWNKgkxegHVv012Pm5OPBratN5ZsNVtpILRwXqE5Givogcj2VMswYdKR1dKvLvo2EQFSM0p7yTxYw=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..]{l.....}..6v..CLZ..'iE|...Q......*R...KP..+.m..t........p.<Hi+.Q...6!!..qH.)..v.._.........2;{.....V.;s....|.|.;/`..X.2...e\...-." . ..........K....!.R.....h9..|...t...T...\D.$...hT..brEE.Tii..5k..pj||.....E.."..I0......n.w. T...i...F>.A..~.A.!....=..C.....&!...g)6.0.SJ[.<....... d...XC.9...k.....O.l..'.m..S.3ZD,i.).........(.rEQ....x^..#."....$.x..... .\..."`I.L)........-.r.\'$..`.....q..w...."....q.........._..._.(...;%..N_....I<...B...>..o|..B....).........n....VUU..V.)....@4...H....)..^....@ .....-[.<..4...L)]u...}.|....T.M<Wa......s.P..CCC..v.'......Xkk.........F0........[.!.m.M.PQQ...r...H$.4./..d.[.?....q...Xt.)....<x`ff.>.N.. RU.+W.D0...W.....Yc.i.ne.E.eeeC..s.....3(..}..@)..}............".....4&''.w...M).."..`.4.tww..'.|.uEQ.n.Ck.....c... .Ys....?..>..E'.RZ...o....Xe......1.....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):150180
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.955523700898932
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:rfINYNf4v7bRysQ6IXXqQNe+eMpkEn0zjJiQzVg8At65WbVFA:vNioX67QEKkRiQxstMAVFA
                                                                                                                                                                                                                                                                                                          MD5:A04C90D67BF8EC9FBAF251B11B353D67
                                                                                                                                                                                                                                                                                                          SHA1:F75C2AAF674C5AF7FB75F4ED46BE2B214D202A3A
                                                                                                                                                                                                                                                                                                          SHA-256:F84EDCAC9656EAE8CD1F43F72FC090C2731313C32D9DC58391B14479D383A398
                                                                                                                                                                                                                                                                                                          SHA-512:8067EAB53E12B3748C7DB22747AF893B5E83F32642888DA4D851F0D72C3C80398623FCAD6DB7AA695D0909565121303959C8B3B88DBDB7915956642E13945CCE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/uJrIoy0GJ8gU_MZo9wDRvrJM9LWV1noGXNytkoQtZE8sgTKXS5MM5NPMckKZyrk4sGykUMHv6DaMequsYcvqymH7jH6AF6dMesc=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFF.J..WEBPVP8L.J../.....u!...B.m..?..."b.x.i...&. ......Dm.o.'.d....) +..a.b^../.......q.........5w...=##....$.$...<2......_23..M.}...$I}.}.}.TD.c..?=N....!*.5..$.q....$. .8..p.m.$9.u...........bffff^;..b..333..d{<.........2#B....R( #.]..[.$K.$.B................p..........7..h[....u^.K.H......;...I.N...}.s.+ J.Z...m..)B..].......m..{<.%.v..Cm.nW.3...............4....ukSL.c...]:G.$.YZ.?|K.dY.$[D"j..r.......\_....t._.T.l.mK.Tk.s.sQ...9....3...+..{..s..[8.l.n2I..y.ED....m[.....GR. ..1.MI....iL.3....._....s6.lH:L.t...=x.........RU;....m[$I....~.Q0s...Y>..b....73U...{yK...$.Z.s..6.9..{$.T..+....e8.....p Ij...w.(.....................................................................................................................................?....Zn.!...s...F8.}....zvSt^.8.q..5.'.~...9..C...b...F~.H.."0.."......"`q4....G@.j'.......0^._.'R2...J..&..0.....N...FR.3...p..qD..V0.s{+.1......3f...A.C.......A.B#...0...$.zjM`.!....I.............8-..(..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 9521
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3983
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.944700715003657
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:+nA/kUARYBpA7bVOgxRPzjfUBWNeDr61bcpiulWMHas:+A/7ARF74gxJjsBWar6xcpPLas
                                                                                                                                                                                                                                                                                                          MD5:457E75122CFB1F931BD1BA92A0470F6D
                                                                                                                                                                                                                                                                                                          SHA1:534DCF73C994ECAC30FAAEA384B01B93356E010D
                                                                                                                                                                                                                                                                                                          SHA-256:EB87393CC80ED5910227BE99550C51098F4A0829FCC1F78E715388726683A569
                                                                                                                                                                                                                                                                                                          SHA-512:EFA4212ADCFDDD71976B347BA4D9FD43B13A2658022235CAA51165692335EEC5CE0E81F577A026E179F0BAC2566948B294887E0C950D43A58DB391D6ADEE2E60
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:............n[G.._.@.$....2..df.E..*.m..M.BH..:3O?._MJ.e..$..b./...u..._...N...n_.m........>...|}..Ep.`..././o....Wo^...7......n}6....~..37.)%.X.vZm.././.6..~..~..~..K.?{WB..I......Wg.\^^.M.~..|.B.K....S...}\...s+i:|iO7....s.y..e.-,..c^0..:....?..[.S.....|.&.......z...=[.M......1...bz?..g_.D........z.r....-..b.F......C..z....O....g.._.x{.d..?u1....sw.....)....rG*P..#Ez.....c..a..VW7..zZ.Q...i........#..Y......:...[........1S9....S.)._..ZI>..|..~z....k.h.|..Gk=c4<.it...v.-..|..G"[..~....~.[/n.i..xw.....Q.g..o.n..Y...5..E.B.]oSt...05k..#..Z..g..~......B...".TF.....<7.G......+.>..O68l6.?a.6..m.o.....g.....s.eJXl..Dn,..{..c./..~..BS....).....x..a.Q...p...5O(......z.ps}.......S.S.c....<mB u..zH...H..qe.n.7........!;|..h.P...6>.3.^....'......N[....y.c..8U;.....G<....Y[.<si...`..gB...^...U. .dd.....s...........Cf.b8...o...../..~.z..N....`4.8.4. .`.9B(y.Ps.........R.... F.C.QS.p.......D.v...2.AD5..Y.x.....p.9b....gOSp..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):970
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.688245741027086
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:kRN4Ht8XoSPbwdZNvhugG4QEYei8jKNYzZ8k/v:vt+8dnvhugGZEJRmOv
                                                                                                                                                                                                                                                                                                          MD5:47637A86C6AB72AC2E3AA300D1EA16F3
                                                                                                                                                                                                                                                                                                          SHA1:1468BD947E2D5A6DF1F9A0529075C57FE5EBF320
                                                                                                                                                                                                                                                                                                          SHA-256:84B1336071FBF26C0279AC9B1DF47BD95AE79995A0508CFBA499D75DCFE6F224
                                                                                                                                                                                                                                                                                                          SHA-512:39E298A2293ED3B367C4B13EB25293501847A553B535DFB2D26786F7B373B067376BB2063A0760876D42DEF6F9FBEAB4C1E714A48D960A88F0BB7745D1771F7A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/XuX--BV0zkkLgxF4L5fJ0A1zg1yqjZ5TRyjEyaKMg873pOoy04PFwpUeUNw9kDpeocu5Dq7LRpOU3tkXF-yg9bgjyBvHjRJ2Dl91=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx....k.e....t........!...<.....x,R.....^TJ..{..@).*.Tri.R..YD..x.R..".MBT.1Hl"....ei3o....a....|.....b.)..b..9..yF.b.E....e...Qg....O...,.M,q.c.....a.Q.?..S..x....G..0]y..`.m..G....1...d...m..-jY..c.E2........w.......l.....F.nQI'.2r.A.......O0......p.9.........O...#....Pf..c.N..............XE....L.@.amz.G..=.J....x.{.S.P....PGA......y6~....c....`....G...&...]..0..]....D_...E..X..(...!K........4Q...ZA......j@3~.|.#.'h.E..:.C|.%.1~..(.5,..J4.?.E.%..j..D.>..N{*~.3(.>.....tp..hm.p....Lg...S.h........3.#.U.l.Q..Oe..N0...v.'.iZ(..>.....W...._..V..&....Q......<r..o..-r......rt.?..,r2O.?.x.99...P.W..7........XZ....".C9...%...i_..F.}.ci..D........:.E@7K(.ez..<....e.P..j......:-..-.....;h........3]....YG[....~.m..X^..|......O...&"\..X............$.4IG.....(..5,.....Q.u.`y.0.....<....6q.R...n..K7..............`0..Y>.....U...Pm..2M.+.K.?_P....a.9..B....bx........5. ...W...E@.P......?.u......IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):419336
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.286208964696697
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:bn2EVs0K0aSCDlGgfxHH2xYk6ToounAmhY:bn2EVgTRVNHxUov
                                                                                                                                                                                                                                                                                                          MD5:26AE8FE62168787666397F9DF92C503D
                                                                                                                                                                                                                                                                                                          SHA1:C575FAF0432AC2DC8CD588F24FBB8B930738B770
                                                                                                                                                                                                                                                                                                          SHA-256:B8EA464A09AECDF1D03EC5CDD6A182ED47B8C0F87E754EA48E9A1B87440BE013
                                                                                                                                                                                                                                                                                                          SHA-512:E41530C3545CF682873C066801BAD6F85C44883FB1624C8698061CC8A6EC2D8FCF61EA43AC23A17A4A0EEB01081014287D7AD6BFF6521591B2DAF72BC8DDBD46
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/LSYb8fYo6BAagAGpNrc_tg1pGwWDUiQ6Q_b_aHGIL6YFJS3t3Q9tz8Zp_PDemg8w4wkFh8ronfMjHlZxzyrxJI_yHogTxmMKtVEQyA=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF.f..WEBPVP8L.e../..D..u!...R...d.Q.w."b..o.vq..;s7S.......6.....U.JV+..V<...(-........0....\vl....b..gg.O..g7...=..1...!.f.!&.\v...`.0...(...m.-....V=._......y8A.....8.....HvEN.4....*S3..a..mog.....1...d.pb;...5.;U....s...y#I....#.$....dQ.-N.....i)e..|.Y7Jy..._....X......Hy...).={d.K.e!.9...`....._..m........z..tX.s.......19.;E9e6.7;e..7.....fl.#.9.>..g.........b...\...R..9@...E..i...^2.$....3..#1+#_f....ri./.]..Y..g.i./.`Vw.q...M.e..Gu..N..l..:%.$I........s.x7..e.7.:.6...m.\7....ft......Q.c.Y....x=g..,..G.....E..(.o.{-.6lm..../..8 .....P..... ..(.... ........ ..7Q:z.........8r...$...P..K`Y..*.f.hg..F[c..v..r.y......*......w,.......D....R.u.....L4A. .S......o..U.k..4s...z.....E.2..A..g.y..n#I..e.#..%......8....;....Gq..l/..).^.. ...A.n[..m.G..d..".+...l......r...8T.aj.0.w..$H..6.f....>.......m.m..Cd...N.'.g..y....xRr^.....d.d.1.}?...i.i....3..Mz.....Iv.69|K.]V.|......................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2063
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.964412336499399
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:mafGsGbHiPDYDec0NQWALAHQOYRiQzTT6Kyz8cllwAzHI+ZIZM+:moGX+OVeBQjGNlnXCz
                                                                                                                                                                                                                                                                                                          MD5:FF1DD21B89A09A8BBEDCF9742486FF42
                                                                                                                                                                                                                                                                                                          SHA1:49D27816D2122B0935B743691ADCE588AC0E5BCE
                                                                                                                                                                                                                                                                                                          SHA-256:EF4CB9F95C00F238C345926A1095C963DAD6A324C92AD752611C1744480F2023
                                                                                                                                                                                                                                                                                                          SHA-512:CCF03A2E10D06E742B87E6F5F35B7877D0A45D72305C18DDF4D03A70875BDF5619CFD50F2D2CA2845B66C163E64712DDB54E4CE055EDAD51A399E151B44BF0B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="24px" viewBox="0 0 192 192" width="24px"><rect fill="none" height="192" width="192"/><g><path d="M68.69,114.33c-30-39.69-60.8-9.53-52.76,18.21C29.74,162.89,60.56,184,95.97,184 c31.4,0,58.55-16.37,73.97-40.2C146.74,165.51,104.63,161.88,68.69,114.33z" fill="#255FDB"/><path d="M95.51,87C54.25,24.42,8,57.77,8,96.02c0,13.12,2.86,25.5,7.99,36.68C10.51,106.79,40.28,86.81,68,124 c40.25,54,79.75,44.5,101.85,19.93c5.97-8.9,11.79-22.55,13.42-36.12l-0.03,0.17C173.78,137.4,131.9,142.19,95.51,87z" fill="#4285F4"/><path d="M123.79,59C93.15,8.45,54.3,13,28.03,40.09C15.54,55.28,8,74.75,8,96c2.75-37.04,47.5-62.75,88,0 c36.05,55.85,80.85,41.3,87.23,12.12l0.04-0.28c0.64-4.01,0.71-7.84,0.71-11.96c0-1.33,0.05-2.65-0.01-3.96 C168.35,103,147.85,98.69,123.79,59z" fill="#91BFFF"/><path d="M124,68c28.06,45.11,52.25,33.57,59.97,23.92c-0.3-6.88-1.42-13.54-3.22-19.91 c-13.08,0.27-16.13-1.91-28.95-21.51C132.08,20.35,107.3,0.02,64.04,
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9234)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):25676
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.593963709427182
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:pnqZ1fgiI55D/ByPajYgV3zaQPTDTrCW4WcsI:pqrfUdWoTvLK
                                                                                                                                                                                                                                                                                                          MD5:ED5FBEA754D0A8B1B077BBB03E1AB2D0
                                                                                                                                                                                                                                                                                                          SHA1:C3072E531CEBC3E261BF271EF967140157968C7C
                                                                                                                                                                                                                                                                                                          SHA-256:A1EAC0BA79E11AEBBD929D4357AE389A989BC6D1020B63FF0C219D27402E1AE9
                                                                                                                                                                                                                                                                                                          SHA-512:AD173011821B900AC8D948FC88071872134C3B80DD227C8DE4020709D0E67E7D2A22C49BCAF7D33CFD90D83ADBB7A36144597EA987984A2A2449C273C0431357
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IZT63,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PYoiJc,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n73qwf,ovKuLd,p3YkWe,pjICDe,pw70Gc,s39S4,so9lV,vI47cf,vJCtcd,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=ImRGde,PuFe8c,rWHM1c,cFwKw,UsIGid"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss("@keyframes mqn-loading{0%{background-position:0 50%}50%{background-position:100% 50%}100%{background-position:0 50%}}@keyframes loading-shimmer-frames{0%{transform:translateX(-100%)}100%{transform:translateX(100%)}}.OahuKe{border-top:0;margin-left:auto;margin-right:auto;max-width:1440px}.OahuKe::before,.OahuKe::after{content:\"\";display:table}.OahuKe::after{clear:both}.pkHMdf{border-top:0;margin-left:auto;margin-right:auto}.X1FPXb{background-color:#fff;font-family:\"Google Sans\",arial,sans-serif}.pf23qc{color:#3c4043;font-size:14px;line-height:22px;font-weight:400;transition:all .2s cubic-bezier(.4,0,.2,1)}.pf23qc:hover,.pf23qc:focus{color:#1967d2}.pf23qc:hover{transition:all .2s cubic-bezier(.4,0,.2,1)}.NpABTd{margin-top:24px}.NpABTd:first-child{margin-top:0}.pf23qc,.xCaQHf,.FZ00Oc,.HYOd9b{position:relative}.pf23qc::before,.xCaQHf::before,.FZ00Oc::before,.HYOd9b::before{content:\"\";display:block;width:100%;height:100%;min-width:48px;min-height:48px;posit
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1852
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8172847193983115
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ThPq7aSyeIaxKBD0vBBg2AmOJIuQ+TuK3R/PP0:tPAaS+axe0vemSIuJTV1PP0
                                                                                                                                                                                                                                                                                                          MD5:8286DD8AD1827439BB3E83CDAA8E6818
                                                                                                                                                                                                                                                                                                          SHA1:CAEEC5254D6E2FCDB698B999E05302A134E316DA
                                                                                                                                                                                                                                                                                                          SHA-256:8ABCAFCD512BD44D17852703BF465C67CF4B5EBB798B88E0B037AD79918A28A6
                                                                                                                                                                                                                                                                                                          SHA-512:7D49CC9CA81703FC4E912A9D9652C174682D652918DC5EEA09E8431C71E7859D24488791098FDB97BE0FBE928E512381B91838D838EF9F749672D0463C79B843
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/5CsRqfMEP1Rv-PPv9G4962lyEuvb4roSLJHJQWPbmCa51AmvynfoGfoKsKiS87QhX07xQMZAeLp8qoSy7CjVZkXJ1WapQiJkroCeJw=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..._lTe....{...P..K..Z..&...q5....^...S.&.c$f..D/..x.F/L.0.....H..h....Xu.7."...+..Z.h...9.^..4Hg.9.g..'iH[.}....=.9..RJ)..RJ)..RJ)..RJ)..J.c...d/7 L.#..f.Gl.q.&..L..~.g_...J.=..v...o..I....F.y.y.OG55...=..l.].. ..uk..k.lW.1.....2..\....5..u.b.....<.n..4v..M8..f.V..].f.Xkcn.6....&O<...~lJ...W.<..h.f..5..+....j..X.3....9.#_..C1...0.....j..H.3...DB=...g......b..C....k..S.?..:.w..:L..*.+W..+.[...........Ux....9.....2.-z.7T...[0.Q"..b.X.......^.c.H.hm......$..pC\SD..6TU....#bnt#....R1....$p.E..hCU.b.y....)`..2\....i;..pm.S............6v....+XWn@..?...?}........hC...o}....}P.weTU+...{..:.....9..}.......t.....wO.s...Mb...4......l,.L.....My.%.{..d.X.4.x..-...c"...(.6c.N.q....5.b`|...*......<X...D.v...\.^.9)..].............f..p..s)..h...%.x.dW9\..o.D..E..:.......T.....00.......[..t..Rswa.0p...?....-..4.j8..Y,...J.T..I.E.....-d..e.9..+..p.....?...T6S..+1.i.'>Y.?.l...W......,.....V..c..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3745)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4038
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.304825408517399
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:DkFs68yV4k/1BedpFVHgbDyHFf6Z1WKhdY7FHVMfrTQzqIGNqIjp:QZv2pEbiSZ1WV/MfKLGzt
                                                                                                                                                                                                                                                                                                          MD5:9E011B074A17F4B03ADE7D11459C0D8A
                                                                                                                                                                                                                                                                                                          SHA1:21B11E46187E60D7FB26B847A0761E9173C2C5F8
                                                                                                                                                                                                                                                                                                          SHA-256:E82F1A686CE2F7A62A7078BF101A386C58BD4E3B0B2E99F5774B7C1E54F8440F
                                                                                                                                                                                                                                                                                                          SHA-512:D4F2AA5C1CF68EED897007AB1CA2F495D8343D3FF5BEBDCB821600B5CE7DFBDC72F1ED7D404B5A354CADD60A6BA2EC969E938FA8D2632F8817311304A476322D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/greensock3/dist/ScrollToPlugin.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*!. * ScrollToPlugin 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function l(){return"undefined"!=typeof window}function m(){return f||l()&&(f=window.gsap)&&f.registerPlugin&&f}function n(e){return"string"==typeof e}function o(e){return"function"==typeof e}function p(e,t){var o="x"===t?"Width":"Height",n="scroll"+o,r="client"+o;return e===T||e===i||e===c?Math.max(i[n],c[n])-(T["inner"+o]||i[r]||c[r]):e[n]-e["offset"+o]}function q(e,t){var o="scroll"+("x"===t?"Left":"Top");return e===T&&(null!=e.pageXOffset?o="page"+t.toUpperCase()+"Offset":e=null!=i[o]?i:c),functi
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5051)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5056
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.091526810369216
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:MhtkTp7PcAzmaymr0Gj86AunEQtJTTBmYG8J7IhRsCo0:MPktcAZr0GlAiEipdlU5D
                                                                                                                                                                                                                                                                                                          MD5:5F8FED590091769E17942B5CB37D01C0
                                                                                                                                                                                                                                                                                                          SHA1:0467FAC389B8C70E98332061D3B1BA5423D78325
                                                                                                                                                                                                                                                                                                          SHA-256:11B70CEE3FEF6DD9FD66E7BE9718975F2A2BAFEB91B6206E261A2C77F05551A1
                                                                                                                                                                                                                                                                                                          SHA-512:275A228459153767D7B25BD165FF68B28474D4C3A8489C320B07D766791802FAFFCFA43ECFFFB1A3500DB865314CE383331952924966B9083A14E7C47ED210E1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:)]}'.[[["nc state quarterback grayson mccall",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"nc state quarterback grayson mccall","zi":"Grayson McCall \u2014 Football quarterback","zl":8,"zp":{"gs_ssp":"eJzj4tVP1zc0zKjMyLE0ykoxYPRSzktWKC5JLElVKCxNLCpJLUpKTM5WSC9KrCzOz1PITU5OzMkBAMagEkE"},"zs":"data:image/jpeg;base64,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
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):733
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.23501156552437
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:trOPGPuCtLQVCRFAypqaFqixWkECT041T1i1AtL8gYgx2zV3lp26/:tKPGPuJVCROy9/lw4OmJ+QSV3l86/
                                                                                                                                                                                                                                                                                                          MD5:46AB5AFE6A2D26878159AAE0842452F6
                                                                                                                                                                                                                                                                                                          SHA1:5E55793EACC00FD735EC2BC156CBFCED792DCCA4
                                                                                                                                                                                                                                                                                                          SHA-256:66A5489982598046CDCDABAFD4C5681DFC5E4AF5B1259DA934401CCAB087122D
                                                                                                                                                                                                                                                                                                          SHA-512:10AD7F45E7D879DEAD37974789BA2C248A61DDB1D92202FD04858F86C1949C29BBE9C1BDEB578DFF67E77DC9CB89843AB1FE9B2DC02E86D4728699E45ED5E734
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/6b/3b/a160b27b4d8aa6f63fd4910afd19/vector-5.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg width="40" height="28" viewBox="0 0 40 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.66667 5.66675C6.66667 4.75008 7.41667 4.00008 8.33333 4.00008H35C35.9167 4.00008 36.6667 3.25008 36.6667 2.33341C36.6667 1.41675 35.9167 0.666748 35 0.666748H6.66667C4.83333 0.666748 3.33333 2.16675 3.33333 4.00008V22.3334H2.5C1.11667 22.3334 0 23.4501 0 24.8334C0 26.2167 1.11667 27.3334 2.5 27.3334H23.3333V22.3334H6.66667V5.66675ZM38.3333 7.33341H28.3333C27.4167 7.33341 26.6667 8.08341 26.6667 9.00008V25.6667C26.6667 26.5834 27.4167 27.3334 28.3333 27.3334H38.3333C39.25 27.3334 40 26.5834 40 25.6667V9.00008C40 8.08341 39.25 7.33341 38.3333 7.33341ZM36.6667 22.3334H30V10.6667H36.6667V22.3334Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1312
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.318433518103831
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:jZO5avW+bJos0We6gZO5/J3sSV2JkvHsZFMkOtVmhURvYFinA/WbnA/Wfu9m4dkt:YwOUisvtnnwWvc8DmKRRnAebnAefuHlI
                                                                                                                                                                                                                                                                                                          MD5:E3B58D779853888418A1D0367FB04208
                                                                                                                                                                                                                                                                                                          SHA1:732ED77448D80A2FAB9446104755D4C99741580D
                                                                                                                                                                                                                                                                                                          SHA-256:BF064460A823B22DF1EE85EE6F2602181E7E8F56C501F7D2CCC13FE0ECBCAB55
                                                                                                                                                                                                                                                                                                          SHA-512:027E122F644EEDD120DDFB27E2C68B2E11C246CE7D95F0768D5AD537A3A1F155FAD959FDAD178DCCEC45B6B92B786C68F716760D155DE479B25381EC16FAC089
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/0XPwTFcg.min.js
                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a=e=>n=>typeof n=="function"?((t,o)=>(customElements.define(t,o),o))(e,n):((t,o)=>{const{kind:r,elements:i}=o;return{kind:r,elements:i,finisher(l){customElements.define(t,l)}}})(e,n);/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=({finisher:e,descriptor:n})=>(t,o)=>{var r;if(o===void 0){const i=(r=t.originalKey)!==null&&r!==void 0?r:t.key,l=n!=null?{kind:"method",placement:"prototype",key:i,descriptor:n(t.key)}:{...t,key:i};return e!=null&&(l.finisher=function(s){e(s,i)}),l}{const i=t.constructor;n!==void 0&&Object.defineProperty(t,o,n(o)),e?.(i,o)}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */var d;const m=((d=window.HTMLSlotElement)===null||d===void 0?void 0:d.prototype.assignedElements)!=null?(e,n)=>e.assignedElements(n):(e,n)=>e.assignedNodes(n).filter(t=>t.nodeType===Node.ELEMENT_NODE);function
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2860
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.879156635175711
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:fjQksA6iEpeC9On0wvRNbqvGI4NY6+ifbUr9VIiDj47Bj82rLtvGDzt3gZ9ptxll:fjQO6VPCFqeI4NY6+Jn47Bje2RPN
                                                                                                                                                                                                                                                                                                          MD5:FB458CB44A816F8CB363B60DB753F71E
                                                                                                                                                                                                                                                                                                          SHA1:F3AABDB35D06026CF13E72D2118B3FA81FC06FE2
                                                                                                                                                                                                                                                                                                          SHA-256:FCEC976891ABCE6C4E0C4636FE4FC4F19137C73B4434C24D1AA7FF3CF3B20468
                                                                                                                                                                                                                                                                                                          SHA-512:6851B77E81DC158E201E3DAD2DAB781ECAA17AB179DA47F31E7CC3733CFA730CDC4D04A4898CB6C95BF5C5B72A4DBE1691493565CD4C3E7841ECDEB296EC7B38
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/XfxlbB7Imi28_w277XeVC0u8Yngn8e1bQxhd6YK2snOdqt_uiwripgSEl5VNxgS2cJP2kf0dHv6LfSq8AG6YeJf9cpu1BE1kP36R=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..yl.....7{..C..$\../..CB..R.$..PZT...CCiAEEH@..*..@."..ZP)..%.I...*m.....D.AU...^...{..a;..Y.....|$_.~...|.y.fv...........u.a.v.0....J.f.............8F..~.+..)l.`o..Rf...@.C.]Z4..t.../.+.X..........-bg>....y...h...A.'S._'._.6.`0R..s...."Y..U).h....@.E.#.3.@..5... .@.Q'......?.;.bzD.T.1.`..6......!......:.YF....y..3....=r..S....+.]...4.]......\.Xb...:.j.}.\.>.TN...V.!...K,"..L...U.L..R.|..8..O..+([..(x..j-qr....oR...8..-...-..i..=.R....J.O..\...8.<2..l0..H....n..mj ?.&..c....>...J..V...i........3.u.(.X.`.....%.o0..5.j.j.6.....N.;.|.....<!....;Y:..5....h.{.....Zr. .)..G.....Y3....V..b~R$..i......u....u.)....u.d.]x..V.....x2....4...+.|.5.....M.{?.t].......l.e6...KY.B.........<.h..N.AXM.&!:.....^.-/..i......|O;<...J_.7...3B5........`k.oY..ijzB/\|.e..j.I.L..._.0OzC..o..~v%.].2+.<....X..u..q..............\<.v...Z......\..R=..H...[-9J.<#R..5..{..iV....P......f.....C.$H.fBfw..}...qI.YM....^^.Y
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 53 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1865
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.874337098668318
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:IMfQdzkH2XmI15W7zuPjJTOghHL54kCnfxULS:CedI5OEUghHV4DpU2
                                                                                                                                                                                                                                                                                                          MD5:A57D6C00F4409AA03C70AAEBEE22F3BA
                                                                                                                                                                                                                                                                                                          SHA1:289ADD8817967A2139DFCF26A5AE32EC8761F494
                                                                                                                                                                                                                                                                                                          SHA-256:4B79D02CCF23A38AFA7FF65F1C76C56F59C953B0B33CEE21F6E53FA034CECC71
                                                                                                                                                                                                                                                                                                          SHA-512:6502A48C7A3D5236AEDCB452F8582F9833B0C86AA46074F8DD858A9B883822474010E1B2179D82F1990C464ACC4BB4E7F37F3B7B9AC7CED6B9C07BF0127A4668
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...5...0......+2.....sBIT....|.d.....IDATh..{pTg....w.nBH.....I/. ...`.eFkG.h......J.8u: RP..a.2c)..H.".#A...d..T.1MH.-....6. .K.{......u.{..3>3..9......wy.].?.\I..Z.Q;[.L.-..........^...u...X]...a~.0Oa...T.GU.a...Tqm...f.I)...:..o(?...PM..}....M@~...ZO.n.X..1...%8.~....L.G...#4S..{ ..........[....).?e.......|...o......PL.O..==_.f.D.>f|..L.dlJ.S...+G:G`..vD....2...T.n7j{..O..a3!....bdu&...2b.V5..F.*.........m....4........f;P].."..3\W..#....i.r<.7....#R..[.z...x..NjH..P#....@..T....K.\..r.T...b..H....|..o(?.NR..z.7....e..|[..X1......tG..v.IiWw.;.d."V.....ez.QN...gbu.g...V.............G.?a..>6.~..X>..;..SY...,....g./...4...].jp.U{v.O.<8\..2.....{...vCt^lN..T"......d..u.J..~.....}..&..[.."...k..d.)..g..E&.Z]1D..a9....m.......1\..v..Q]..._]Js.kUO.[%.S..h..6.L.....8.E .A..>.4v;w..$.G.P..j...I......P..<.##.f..)...|H......|b..CV9.."..2S..........=.g..\e.,.x..A..i*..U.*S.....=.~.....NtzVVW.`o.5..1...FX...y,W/....!FV..m......z~..j
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2718
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.880291072349662
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:mbgJeNEkhZEXQmJ46VJrAJ8cjig5oTK3FvXNnLj9TM7aFXGxVbI7sti:mbyCOQmJ4mE8cH5o21vhd/M+
                                                                                                                                                                                                                                                                                                          MD5:35D265D275688C64B4EADC82DCF95AC9
                                                                                                                                                                                                                                                                                                          SHA1:1C678D990EE7B755F1C6EEF1F9409CB76450C620
                                                                                                                                                                                                                                                                                                          SHA-256:0E41E36790294DE89ABCEE52F8682F393C704D474F4960A5255536BF8823F1C8
                                                                                                                                                                                                                                                                                                          SHA-512:C1F98E199EEDCB06A9AF7B7C5025CAABFBC2449B2F0FA814A8A8FC7C203E935D02D9481C6DD72341B2B1E459245AF3C66E98942F124CF8AC133719A6E5B79D38
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....UIDATx...}p.........KxIHHC.D."/A.`+.....H[...P(..:..3..`u.Vf.....u....$Bx.2L...wF.H.)p.TH$... ...>O.......gow...3.=........=.(..(..(..(..(.......4<.f....{`.d$.. b..!8.P..Y.b.`.....\N.U..B.......!.!Y.....".U...d9.0..N.....# r...-..l.zVJ.......2...#..H..:.,.....(u.<cn....rD[.......!..%.....#..<..._~...!.._...;..G........g.=f<.....=.......Y..}..Le....>.9i..7.......0](... .}X!..6n...n.........>..g...8.v..@.x.6.].v.L.g..#....K^......'>/Bws../..#...,..Gt...?....-.=S....w.....?......^..O......7/f....?qq..^.S.Of.8...k....iy9[....,.......l......n'H...._.....v.z.y....._p;BZ^...........iy9[......v0....1=..._0...q;B/^........p;B/^.../...m.q....TO..s....Z...#|.KY....W.<..X2.Ox......N0c..1..5X_....)...`... .HW.M..[.y.+..?38%Tv.-.m..W...m.<jF^.....f`...mT......F.CA....L.((..u#.9.1.......J..S..........q.01,y..w.)..w...H.Zh76W.:......u.......Hk.y,..`.~` .....|.E.S...<.0.....X`.@k.y.....W...6U........*...\.@..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):7124
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.565676034080946
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:t6MT0D5MdtbZPAVwzVwmSA2UJWhzEd+GVG5n8oCWciGeqqVpFeQiN9/6/SX:XYNMtKwZwUJWx9nJCW/t2B8aX
                                                                                                                                                                                                                                                                                                          MD5:347536242E2AEB5CB09672220066D45F
                                                                                                                                                                                                                                                                                                          SHA1:002AE7E5866BE9904702A7DFC9BBAD74DA8C25D5
                                                                                                                                                                                                                                                                                                          SHA-256:C9DD166FEB248045ACF61FCEFECA21CC42ECB37CF0753F16B1DEB2731AE5E677
                                                                                                                                                                                                                                                                                                          SHA-512:1A6FEA037A534F5759D6B6C2A99FFD939EA04B3213474C74461E6BE7A13A53CE2E54614B8DA2DBA0621A86B143E315CF179D24B6F234DA32C34A9A46B2653A46
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/hDmpjNjn66Z7hyYvAee18jZfIss2NCbUss41HLkWh3s08AxT6prRWd6iv9CnofK6cXXS42OzQ_0J6UcM44xV1ouv2Tq53nCjI28DDorFDHS4RQrICw=h120
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{...................+.=.O.a.t...................2.F.Z.n.................%.:.O.d.y..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):35060
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9934247518702914
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                                                                                                                                          MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                                                                                                                                          SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                                                                                                                                          SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                                                                                                                                          SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/favicon.ico?fingerprint=913d48cd5d48ba34313131f246f99d6b
                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 553x371, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):28312
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992927101794351
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:CzruHVxI3Sw12e3mcxvCw/H/uBwe7w4elkEC:CHuHVxICw0cxv9/H2x7blEC
                                                                                                                                                                                                                                                                                                          MD5:91B424CCBA8F7448351AC276FB742803
                                                                                                                                                                                                                                                                                                          SHA1:A258192257191445763FBA05D07BD55D9CD6E356
                                                                                                                                                                                                                                                                                                          SHA-256:54DC2D07131CAD43F7041F43E1D78804731E3AB018BE87F1FF763502276DB9C4
                                                                                                                                                                                                                                                                                                          SHA-512:A9FC8A06D12C5F71B07D2376BF884021BD943D58F2652115D93F2C123C88ACF7E2D6F0BCDF46E090876FAA88652486640BA8A7F8E51200D80AEB56CABFD4720C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.n..WEBPVP8 .n..p....*).s.>E .D..!.)..(.D.._5w......>.Y.....y..?]...}....?5....K...........|~........a.....k.....P.....}.?k.......9.j.............U.%.$.......x.`.G........Q..e_Uz....o...~...........b........._...}fw.\.A.u>..;....?......_..p/..?.............{..D...;...........~....../.......?....G.C.......tO.......;..jG.M..........G|u...9 .'..E..s.2g...c.?6...G.8..3z.&_o.=I.W..k..|.o.?!Q.:......-..O..j)...;....g..8..\.wIr....`.1.1v.m..G..B5.....yH.Vs.._..o8......q.....%.=.~B..[2:g.9..."S.:D_..B/.e.~cd.64....YtM....Bh?.W+._a8.4...*+.5v.&..8...XJ.c|S....).U..9....G_...#....Q..|.$.E..Z.K........{xnP.7_.Z........Y9.7..]....K.}...b..L.....nsb.R......i.|a_;?....Eu'.|?.......l..F(|..}%.M.F|.:.x...\.).fh.w@eQ..#jV.......:fa..D|@...L%:..M.lb~........I....0....5.......E~H......R..v]w.^..u..=......F.-.R.Z.~..{L."/......C!....9.i.(....u.....K.:.-.F. MVZ..Ovc.......{]....E.1J..............K.u..i....a,..8...F(O+..C...\.w.&?EX.+._.q.{.......B+.....b...6j.)..Q.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 9852, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):9852
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976858458981679
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:a0yi9/omJNLjeCSLFkrrtJt8vvOVOR83DooJlyiWY2SlOdcnrOs:2i9/oaeDF6tjVORW8q4i7OdKL
                                                                                                                                                                                                                                                                                                          MD5:3BC33669E3BEDDA403E81398B92D9040
                                                                                                                                                                                                                                                                                                          SHA1:7B7FA6C2199234D8905445EBA6A8DA92676BA8CE
                                                                                                                                                                                                                                                                                                          SHA-256:4D539033909DD344AE868F1C72BD0FC3D5EE082C9A76882448849481FD8ED857
                                                                                                                                                                                                                                                                                                          SHA-512:F3487DE9A5D58BEEA15863480C118BE64BC1005D0818973506C07F222A7E81895202F95225BBFEE5C0E4DE8A77D3D6048384D91226222B097E00CCBAC3853C01
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......&|......Z\..&..........................v..x....`..6.T..<.....(.c........6.$..4. ..t. ..I..P.....q....-..2B.H..q.......R.(..n..WL..d.....~q.........Vkih.y......4W..6.@ p.6..D.g.NlV..{(.Kvz..R..=.(.C...:...]W..B=Bc..]....7.Iv...A.:`[.......W4?..MP!"F.a.a.F...V!h.Q.Qy....U......p.."../1..........y....^..b_ a...d........_|..=".*xYAym0.........`=....^...(..@...R.b.k..o.w)....@.5Z`..S.K..Z.A....F....m...[%.I.<...........~..E.&V"...:i...G7.z..P.M.4.Y7~7V.^N.U[uK...5.....`........|....x~5..p....vjD....8.h..EU.J.....7..=..v.2IG9.u.../..P..!........Z7IW\.\..Z.+......M....`.f.....0....f.....8m.e..:..\.E...zvd...=..Z.........C_....B....q..........4M..v'.C.".!.!wYyvl.....-...*..QT....h.C...{..=......q.C.aN.g..g.....3..t....{81.L.(..W........&G...FM}..m)96.~p.W.}n.nt...c.@m_bC... ..)><AVk3..8j......M9..1S?-..&ql.....wI...Q.V..Y.8:y..W......c.]E.E;.\...s....r`9.EMKg.l.... ....a.%I..l....-M&...S$.O^.........@z........]....j.f.....S.6.FNm....gsC..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 384, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):312061
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981383487988184
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:N1k8JCW7sSJuh4N2cX/iDkBOncmLOkAeWnVv/6buLcrs8IuUl:Nu8JCYTJuh4NFPiDzcMH4nl/LLDpuA
                                                                                                                                                                                                                                                                                                          MD5:D90E1FA816B988782E1E652A3C34913A
                                                                                                                                                                                                                                                                                                          SHA1:8C49BBB1DC243C2347998A4966CC43B4A208BDB8
                                                                                                                                                                                                                                                                                                          SHA-256:CFCCF134704E895D13AE760062B37C3A435D951A8007BBEBAB88ED01B7AA53C4
                                                                                                                                                                                                                                                                                                          SHA-512:809B9F325723FECE912B5180003D16CCBD88495859C47A82EC8325F64BDACFF26A5E5A57241C5ACE5C099F080C2B7CB30E67698DED4995B4A848B7497DDE4649
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............TBM.....pHYs................IDATx...Y.$K.&.}".j./....zzz....\.q.r_H...........H.|.3..lU.U....pw[TE........T5g.zUeE......~"..F.............N.... '.........2s8. LBN...'".... ".!..ww.C...Kp\9."`....ALp.3.@|..63.3.D....u.L.afv.......(D0s.....0......."P..|.%....7..D..@f.......x.FL..F.0...#..."8........3...'.8...sj.CUW..D0.........6...wGb..q......n.r.f.>.........Y..h.u..W.{.....{.W.W........|...m....yY............N...>..x...9..l........bf.......B..8)...E1...x..N................n....y._....y..0.`Y.....7..}.$.K.Z...e......w.`....p......q.........n.*.31.$..G..T..s.....j..&.R.9...L0#...H..]O...OOOD8..k......H"...("e.A0.RJ.jf......$.sz......|..t..7...I(...'/.W..8H..YI...A..0s7....@.Cl..V.5h%.W.-.XBf....n...g..D.....7.qr.`.... ..8.;yCM..[.....d.. .W...9^.5(.sAhPJm..M..".)....l.3.S..@qr..i..8..C..z/..m..9n..-..md.d..oH.._.............=..b.!-..bj...!.....v.....n.&\.C........,s.#..D..7GD.g....BV.=.=....-N........u...$.] ......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x579, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):85526
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997611898119701
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:lVtgW+bAAj0WqzFRulBf9ZhHHFr6MoEVSq2zqENE0tdFbIz1uu:lVi7b7QPzFRQ9Zhn96/YAztdFcJp
                                                                                                                                                                                                                                                                                                          MD5:A318FA1B9B7C281E6AEB43E14E3A2FE3
                                                                                                                                                                                                                                                                                                          SHA1:0FD7F40338B61AA283FDC4DBE6957E90B20C3A92
                                                                                                                                                                                                                                                                                                          SHA-256:AD63C60C0B8CAE070DF10460D93DA9D66C2E7100A1D7E9E6EF826CE0F3450E92
                                                                                                                                                                                                                                                                                                          SHA-512:A5B26E6CDD858E8861686B462B9A1AFC2B87E92307D314E7CCC8627F3AF4FD50062F838C8578B1D460D3F92D16A36A77A7BEE28159F227EA597D6D7D74962D99
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.N..WEBPVP8 .N.......*8.C.>m2.G.#"#.......ej..v,.rw.P..+..G. ...A.......G.....oqw...5.....z.s......._.8{g.../.r..C....O_;...8._.....w..7....?.........n..;...........O...|........?.{............|...(/....%...of..~.z.r..3.C...o.Og......>...7.\.~.@...j.Xb#..R.W.l.:G..W....RvnX.P)..D............@.).^..1..6.."e#U.o.3<.p.-....$'..3....}y...7.X....5.l.P...R.|.c.72...9f`(..e...J...ZD...."F.a.m..~2..nL.gp.o...n.%.k....XE..W...!.e.Q...7....~...W...c....F...f6..c{3`.....E.*.h....x9.g....7.3..3...H.c.%....Y..pq._=F.~.Q....R....p.9......WOP.6F..;.l.D.\./.......Kb.d.K.N.......H..........e..~.@v...&.g.*.<.Jjp<....>i..H^.*.....q[....\g.+..b.<..]..o.%e.o......z.#w.Lv.(..@N.C.$.*...SH..s......../...z.........p,../.....)pG...|...%"..|....k.+O....d.~...Y}.....;.....p.}.g..!..9....Cw./..Oqd.<U.6...y.k`..L.z....b....._.e.....M..L... ......O..@..).BR_O..[.P#...aD...5..QJ.vg.l.1...'....Zjr.....:.X..Y...Z.#r..8......W...b./`......-.1C....$9.V2TWp..S......M).w.k.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1667
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.319384934930703
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ByJC/2G3d2jxiRk+nhZf0wPbCwONGbLnWWGbOK3eFMC:ByJk2G3d2jwRkIZcMb0qnW0K3eFL
                                                                                                                                                                                                                                                                                                          MD5:A6FA9EAE8D445FB04707ED187270C1C0
                                                                                                                                                                                                                                                                                                          SHA1:EFCA7A862424690E485118A5F8C3C1B1186D0DF7
                                                                                                                                                                                                                                                                                                          SHA-256:4D12994C5C49C8AB6D90DB59705D3A042349611EACAE47A132861CEAB50E9DF0
                                                                                                                                                                                                                                                                                                          SHA-512:546D9BD8A1617B0CFD711D181322DE14D6FF2F23A6C12AB4E3ED5B0919A0E4704960310D92031BAB5D796069D3D68E302DB8DE5934581A0D4B9E293F319AFC0B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("lOO0Vd");._.Ueb=new _.Pd(_.fOa);._.y();.}catch(e){_._DumpException(e)}.try{.var dfb;_.efb=function(a,b,c,d,e){this.dwb=a;this.w4f=b;this.tCc=c;this.Wcg=d;this.Ezg=e;this.qmc=0;this.sCc=dfb(this)};dfb=function(a){return Math.random()*Math.min(a.w4f*Math.pow(a.tCc,a.qmc),a.Wcg)};_.efb.prototype.XNd=function(){return this.qmc};_.efb.prototype.S_a=function(a){return this.qmc>=this.dwb?!1:a!=null?!!this.Ezg[a]:!0};_.ffb=function(a){if(!a.S_a())throw Error("De`"+a.dwb);++a.qmc;a.sCc=dfb(a)};.}catch(e){_._DumpException(e)}.try{._.x("P6sQOc");.var gfb=function(a){var b={};_.Ra(a.OOc(),function(e){b[e]=!0});var c=a.dNc(),d=a.ENc();return new _.efb(a.DNc(),c.oa()*1E3,a.Byc(),d.oa()*1E3,b)},hfb=!!(_.Ng[35]&64);var ifb=function(a){_.Wn.call(this,a.La);this.logger=null;this.oa=a.service.f5c;this.Ba=a.service.metadata;a=a.service.TOf;this.fetch=a.fetch.bind(a)};_.F(ifb,_.Wn);ifb.Ha=function(){return{service:{f5c:_.Zeb,metadata:_.Ueb,TOf:_.v
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):261724
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.570315325070685
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:5p1IGKlqFel1MvO5QEDF2Dej7VsIFVVl2pM:b1wUFelTlh
                                                                                                                                                                                                                                                                                                          MD5:BAFE7F46A1E281B81607FD948E4B3ABA
                                                                                                                                                                                                                                                                                                          SHA1:C06AD474865B1E6A22DEC250FEC9CBBF3E27771B
                                                                                                                                                                                                                                                                                                          SHA-256:0D43FB35F4D6790AF28DD78A174487B6F94BF158410987614CB121C28A72B079
                                                                                                                                                                                                                                                                                                          SHA-512:B2979EA57DB5050951421B869E3C3864F3524475724AFF7FC101B2DBA80EB55F5B5751584D4039F41623B767B2816CE0F2F19A3CC70FA1656071DDC7868EF6A4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1584
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0975371256661095
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:BDknXNM1p7a3heHSGPgCYyCedRUVE6KhGp:BDsMK3YH5xYyCeTV6KhGp
                                                                                                                                                                                                                                                                                                          MD5:467AFCF447DB032292FFEC4535745D0B
                                                                                                                                                                                                                                                                                                          SHA1:BA2FCDED9CD2C25E058DFFA719CCABFD9FCC9DE4
                                                                                                                                                                                                                                                                                                          SHA-256:F44F3D8A663EE257870D413C1E76B34C511C0E75DDF417E5CC7BAACD4E63F84C
                                                                                                                                                                                                                                                                                                          SHA-512:5B7584E1357A3DAF902A41F68EA6A22D5E274602E46500F32043AF283C34CC329026274239DF6833E3247B50E05B63932DBEAA0254F277C9CFA8071C62832310
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.kvb=function(a){this.Tl=a};.}catch(e){_._DumpException(e)}.try{._.x("aLUfP");.var lvb=function(a){_.Wn.call(this,a.La);var b=this;this.window=a.service.window.get();this.Ba=this.Tl();this.Aa=window.orientation;this.oa=function(){var c=b.Tl(),d=b.wYb()&&Math.abs(window.orientation)===90&&b.Aa===-1*window.orientation;b.Aa=window.orientation;if(c!==b.Ba||d){b.Ba=c;d=_.n(b.Me);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.kvb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Me=new Set;this.window.addEventListener("resize",this.oa);this.wYb()&&this.window.addEventListener("orientationchange",.this.oa)};_.F(lvb,_.Wn);lvb.Ha=function(){return{service:{window:_.Xn}}};lvb.prototype.addListener=function(a){this.Me.add(a)};lvb.prototype.removeListener=function(a){this.Me.delete(a)};lvb.prototype.Tl=function(){if(mvb()){var a=_.Kl(this.window);a=new _.Bl(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a=t
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3817)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):122495
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.474178038108451
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:KAIcfKjbgtJUz66xnuZOinr6vt1Xh9qEbxtxkdvv/58t9NXyjmxK/Ve2Ew6SwUtg:PIyKynnmvzXptxsn5Ew6SwUjW8o
                                                                                                                                                                                                                                                                                                          MD5:67A9D1759AC090A6DA57E7E74EC2C9E3
                                                                                                                                                                                                                                                                                                          SHA1:514744B4E09AF96AD6A78D3548E9D8DC952EDD9B
                                                                                                                                                                                                                                                                                                          SHA-256:1645C6965B96EE7AC8A1A1E1CD499855CC599C7240408E8DCE9D769B90CE1523
                                                                                                                                                                                                                                                                                                          SHA-512:91625199E500BA0791C7AA81DD9D7AE542E78799E7D10BB873AEFB10B1F3CADE2E54B58C053B4656392353A83C7731C6750AC001046BBF17A63A67FDC78BE85A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                                                                                          Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):6066
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.948540478279252
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:+qIAQCTbvD1bCGw4LyVT3WGdJ19dmCxwpnVtVx0A+wb6waFUB1EjdZSjJhy+aP:NIIP1rg1rGVtVx32JUA+IJ
                                                                                                                                                                                                                                                                                                          MD5:0A14F02B3129AC89EF58B4DB619C9CB1
                                                                                                                                                                                                                                                                                                          SHA1:BE77E19DB300FCA67ABE1B86AAC242A7C99D9072
                                                                                                                                                                                                                                                                                                          SHA-256:4C1FE18727A6B2D1102B1623B2CA2EB7626F740ADF4AC3DFC169C7067550F0CD
                                                                                                                                                                                                                                                                                                          SHA-512:02FC1AE4341637990DFF7F94C30CC403C41C67B269C34921AB8E33921893D7C1DE490C4D17314EE25C29B81961798F52E776434D9FEB336BF86DAB548E9C2532
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/p2EiNuo4FQe3s8dhYgEiejBxjryT3B46OTWNItLqiwF58V0T62GKHa7VrbOhI7BbnQOBvdkPFu-4YGG0Dg3b0moXWWSc_aB1hw67Kts=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....iIDATx..{t..}...v$$Y<.m.$..`K....rz..ZrhJB.....`..@l.`......?h..JB!....(%'..#4...@.....P.........Y.V3...].|9b.3.....}.~wf......t.....B..!).........i...XA.x)E..j4..{SO:\+.n...g....1.4.\....u..K.z8`Z.@....D.Qf.4._......p...........1....Zp...8^....-..U.hR./6.;...7..]#...:v......\.%.fRdMe.8.o.p.....z.lytt..c..&# ..;.-..[. .p.........m....r..3.J.YCq$..P.....`6|..t.|....M......R9..BZY.D..8...r...^{..unR]D..z*%.7..r@..D.y;..R..TkQ..~.|.&...PL(.s\...{..Z.f.......~.Y<..[.7\v..}.nO-Em....Um..[..9k../.w.kQ.5..i.....0...`p...^q.C.w{j......Tqa..&.4c.......W.a.&.B.P..dVXo.LN....?..`........\...}....0....p.5"+..I. .S.5.O.../..Ag\B.i#.,..=m/o[..E..K.....3.>Y...=L..,7..`.:.......z.h\'..wgc]g!8Xn...............sk_.aC.Ik...c..m.........J....w.C..).u.)6........sM......g....&.........H.)..j.|........h.$Xc.`.....0.N....r........EA.7.Y~..w=.V.FUO....O......0y....ih...N.".%I...J..j..??p.s>...p..K..=
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (929)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1189
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.269841803151626
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:xlJaZDqE0TsXeHVQEurgpmlvr9sTL4KHSsRon0T:kO4O1UgOSTSsRk0T
                                                                                                                                                                                                                                                                                                          MD5:63D8EF54E525B3D0F3F85C23080C3870
                                                                                                                                                                                                                                                                                                          SHA1:BC656AF2A67F2DC2C4FCBF596FD6FA8C46092F69
                                                                                                                                                                                                                                                                                                          SHA-256:2A0CF445FD832AC8E06C91D93F2F5A7F178A5A9F82D0B0BB427EA838D7016D46
                                                                                                                                                                                                                                                                                                          SHA-512:70C26832BF17AF22107AC8440742BBAC6F9EB514D2F30FA0AB05FAD320CBE9ABAF492C3E0C47849D07BC96F060BE3193678AA918067F5BD397454563285D74F0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{r as a,s as p,x as b}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as v}from"./IYoTYjYE.min.js";import{e as d}from"./p9kcPq91.min.js";const f=".button{padding:0;cursor:pointer;background:none;border:none;font-family:inherit;display:flex;align-items:center;width:100%;gap:12px;color:currentColor}";var m=Object.defineProperty,g=Object.getOwnPropertyDescriptor,u=(r,t,s,n)=>{for(var e=n>1?void 0:n?g(t,s):t,i=r.length-1,l;i>=0;i--)(l=r[i])&&(e=(n?l(t,s,e):l(e))||e);return n&&e&&m(t,s,e),e};let o=class extends p{toggle(){const r=document.querySelector("[top-level-nav]"),t=document.querySelector(`#${this.target}`);t&&(t.hasAttribute("open")?t.removeAttribute("open"):t.setAttribute("open",""),t.ariaHidden=t.hasAttribute("open")?"false":"true",r.ariaHidden=t.hasAttribute("open")?"true":"false",t.hasAttribute("open")?r.setAttribute("hidden","true"):r.removeAttribute("hidden"))}render(){return b`. <button class="button" @click=${()=>this.toggle()}>. <slo
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (766)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1423
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.33080304864042
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:kWfSPb1twm2YcDKfVUgm/RjSke9IGlJ3eXq/RlmEg5u0e4GboPNrEGbykxOh5t8r:ZfSPbwrdxQX5l/45u0e4GbKrEGbRWarx
                                                                                                                                                                                                                                                                                                          MD5:3341AE719CA57EE85D8715A82AB61A1D
                                                                                                                                                                                                                                                                                                          SHA1:037EB9FB78E71BCD620A5DC0DA1A710ABB598881
                                                                                                                                                                                                                                                                                                          SHA-256:FEEF50BC9562E23158661058EC1CC872C32E3689EBD9C950F08C8846A737525E
                                                                                                                                                                                                                                                                                                          SHA-512:4F1D9216189FD8C0C4CFB216902DB14FCB568D82D20D496747A7D69A7D4D06F284F756DDB651367EEB7CEDB2AD32F3A9DE151516DA76547A3C53AC16B8175852
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("P6sQOc");.var Dqa=!!(_.Li[0]>>27&1);var Eqa=function(a,b,c,d,e){this.o=a;this.N=b;this.v=c;this.O=d;this.T=e;this.j=0;this.l=I_(this)},Fqa=function(a){var b={};_.Ea(a.ns(),function(e){b[e]=!0});var c=a.ds(),d=a.gs();return new Eqa(a.fs(),c.j()*1E3,a.Xr(),d.j()*1E3,b)},I_=function(a){return Math.random()*Math.min(a.N*Math.pow(a.v,a.j),a.O)},J_=function(a,b){return a.j>=a.o?!1:b!=null?!!a.T[b]:!0};var K_=function(a){_.N.call(this,a.oa);this.l=a.service.Bt;this.o=a.service.metadata;a=a.service.nH;this.fetch=a.fetch.bind(a)};_.E(K_,_.N);K_.V=function(){return{service:{Bt:_.G_,metadata:_.C_,nH:_.zY}}};K_.prototype.j=function(a,b){if(this.o.getType(a.Eb())!==1)return _.Kp(a);var c=this.l.ht;(c=c?Fqa(c):null)&&J_(c)?(b=L_(this,a,b,c),a=new _.Jp(a,b,2)):a=_.Kp(a);return a};.var L_=function(a,b,c,d){return c.then(function(e){return e},function(e){if(Dqa)if(e instanceof _.Ef){if
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):322864
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7253988995392264
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:yp8owIBMCofb1byXaFQLC8OEzCxpapWt4:TI9iBb7EOEqEct4
                                                                                                                                                                                                                                                                                                          MD5:61F4CE1795C76A236FA455EFBB5980F8
                                                                                                                                                                                                                                                                                                          SHA1:06FB72DCB6136A460335059C883A4C973A9BEC8A
                                                                                                                                                                                                                                                                                                          SHA-256:91D63A003F5DDD872C2A2AFF6CF4BEE11053DB924EA94D501012BA4C2473DF5D
                                                                                                                                                                                                                                                                                                          SHA-512:299DC3098C56155C275674978F77A788EE1AE6E20301794A1493C54B9A460E0807879EBC34BE8796E1B95D10A9446AFB8BFF8BD033ABA0DBD0885719378A5B7E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/hgUtJ1raSgkAHurP6yDzukLnNF1V7vS4MTeqzThHkHTz1sc8nYizzkb6TPElQ0_LzIZEmwIEYgv7J1PZO-KUvQjONRqHNTc3p72BnEQ=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF(...WEBPVP8L..../..D..u!...B.m..........f..,.D.K.V.0^:P.....m.....fp...."..EY.I[.i2..:6.tm..@mcj7-..c..{...F.J....ZfS...4....h.r.&."...c9.CY.-..(..Er....\........E.........D.?.../k....GJ.J.H.*.P...Zq....0..2.J.:B..AZ.t&..uz.8-.N.I..I..mk.....}...[.m{.i..y...W.b.bW...ff.%fZ.^d.......T8...8.bF..K....u...l.......T .6...S.@..Nt.'i.8.W.J.....pV.......Fp....`[..e.&M....,..?""...?.M$..<.R.d.l.E.....y.1..M..v...!v<..U;S....3...}.3.Xw.R.....f7.Q..D...`%..^..}Y...q....iY.Le..D.y2SJ.I...zm.Vm[r..s.s.}...df.K...........,yQ...CZl1..3.w..s...m..^..1.>..._.fJ.rf.........c......2f&I....w.=..........'.N.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):170607
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.400378968347762
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:yMyT/I+HNCTBHhq1hyw0WaLedLpnf26boIfyxCWiZ:yrqBBxLWa69DyxMZ
                                                                                                                                                                                                                                                                                                          MD5:51C7EFB4D10E059CADEA0BE0322B420F
                                                                                                                                                                                                                                                                                                          SHA1:A4BA6E03BA48A119539E6BE2E05302AC2F1A3C42
                                                                                                                                                                                                                                                                                                          SHA-256:B24F4E645DB81EA79BB26791E2C282C5E31AB68900ECAB482B88473BAD2A9B9E
                                                                                                                                                                                                                                                                                                          SHA-512:8C61015535FFA73AFE33195E30F66B5798A6AF417EC0C7DBCE145F916911460F24FCC7D5B0F15AE5F97719859807A38E22E9A34DB151900E09762349106ADFD1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/angularjs/1.6.10/angular.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(y){'use strict';function qe(a){if(G(a))u(a.objectMaxDepth)&&(Oc.objectMaxDepth=Wb(a.objectMaxDepth)?a.objectMaxDepth:NaN);else return Oc}function Wb(a){return Y(a)&&0<a}function M(a,b){b=b||Error;return function(){var d=arguments[0],c;c="["+(a?a+":":"")+d+"] http://errors.angularjs.org/1.6.10/"+(a?a+"/":"")+d;for(d=1;d<arguments.length;d++){c=c+(1==d?"?":"&")+"p"+(d-1)+"=";var e=encodeURIComponent,f;f=arguments[d];f="function"==typeof f?f.toString().replace(/ \{[\s\S]*$/,""):"undefined"==.typeof f?"undefined":"string"!=typeof f?JSON.stringify(f):f;c+=e(f)}return new b(c)}}function ja(a){if(null==a||Za(a))return!1;if(I(a)||F(a)||z&&a instanceof z)return!0;var b="length"in Object(a)&&a.length;return Y(b)&&(0<=b&&(b-1 in a||a instanceof Array)||"function"===typeof a.item)}function q(a,b,d){var c,e;if(a)if(C(a))for(c in a)"prototype"!==c&&"length"!==c&&"name"!==c&&a.hasOwnProperty(c)&&b.call(d
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                                                                                                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                                                                                                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                                                                                                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                                                                                                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8945)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):322883
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.758628226952093
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Av7CKazwjd2rkgZt7C7fott3k1EebvzladqAMBvhnGoHE4BoEkDYpxSgkJN95qvE:MCjkIN3kB9Gok4Bdpk1593P3EjGZn
                                                                                                                                                                                                                                                                                                          MD5:4790CD683E9830843AF77610DE98D8D6
                                                                                                                                                                                                                                                                                                          SHA1:B2B2D85A2C3B93005B37C4403A7B334A238F2936
                                                                                                                                                                                                                                                                                                          SHA-256:A41C9A50D09D3842C4F7BB791F1F4DB4CE1504C367315A7536AE9BA74A4B50B7
                                                                                                                                                                                                                                                                                                          SHA-512:FA9B6B609E2D0A9F1FEF72A5E09F87360FA0A463875BCC4449478AA4B658FEEB39BAB72829930553D47C9132EF2742FE44ED2541B6B14CC1964C18FF56CF8574
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IZT63,ImRGde,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n73qwf,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,rWHM1c,s39S4,sOXFj,so9lV,vI47cf,vJCtcd,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,yUD6Jf,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=f9Jo6c"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.ZV=function(a,b){b&&b!==""&&a.ta("data-inspect-id",""+b)};.var hJb,iJb,jJb,kJb,lJb,mJb,nJb,oJb,pJb,qJb,rJb,sJb,tJb,uJb,vJb,wJb,xJb,yJb,zJb,AJb,BJb,CJb,DJb,EJb,FJb,GJb,HJb,IJb,JJb,KJb,LJb,MJb,NJb,OJb,PJb,QJb,RJb,SJb,TJb,UJb,VJb,WJb,XJb,YJb,ZJb,$Jb,aKb,bKb,cKb,dKb,eKb,fKb,gKb,hKb,iKb,jKb,kKb,lKb,mKb,nKb,oKb,pKb,qKb,rKb,sKb,tKb,uKb,vKb,wKb,xKb,yKb,zKb,AKb,BKb,CKb,DKb,EKb,FKb,GKb,HKb,IKb,JKb,KKb,LKb,MKb,NKb,OKb,PKb,QKb,RKb,SKb,TKb,UKb,VKb,WKb,XKb,YKb,ZKb,$Kb,aLb,bLb,cLb,dLb,eLb,fLb,gLb,hLb,iLb,jLb,kLb,lLb,mLb,nLb,oLb,pLb,qLb,rLb,sLb,tLb,uLb,vLb,wLb,xLb,yLb,zLb,.ALb,BLb,CLb,DLb,ELb,FLb,GLb,HLb,ILb,JLb,KLb,LLb,MLb,NLb,OLb,PLb,QLb,RLb,SLb,TLb,ULb,VLb,WLb,XLb,YLb,ZLb,$Lb,aMb,bMb,cMb,dMb,eMb,fMb,gMb,hMb,iMb,jMb,kMb,lMb,mMb,nMb,oMb,pMb,qMb,rMb,sMb,tMb,uMb,vMb,wMb,xMb,yMb,zMb,AMb,BMb,CMb,DMb,EMb,FMb,GMb,HMb,IMb,JMb,KMb,LMb,MMb,NMb,OMb,PMb,QMb,RMb,SMb,TMb,UMb,VMb,WMb,XMb,YMb,ZMb,$Mb,aNb,bNb,cNb,dNb,eNb,fN
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):9452
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972633586493504
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:oluGUDoPyYMC1jr+wq+UTEbB8dZFfRg2TDN3qWpZ+8+t9:osGeo+C1uwCcARz3YW7A9
                                                                                                                                                                                                                                                                                                          MD5:9471CDBEDEDB47F304694708F03522DA
                                                                                                                                                                                                                                                                                                          SHA1:1A78FD5DC642031B2930B0FBBC8573A7A81AEB54
                                                                                                                                                                                                                                                                                                          SHA-256:EC45B781D17011F674273C7654C2BEAECA1C097A9A38A271D57763A2CD7E2778
                                                                                                                                                                                                                                                                                                          SHA-512:8E20EBEC2BC28E1BF670B21821BAA05FBD298DB86C6A8267D0BB3468A46986D11F445ED2C9BFBEEC806039EF22A557B695E2C6A2072FF35FF7FCE5B164D36C04
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x............ iCCPicc..H....XS....$$$.@(RBo.K.....6B.H(1$..;...ZP.`EWElk.dQ.........(.b...$..~...{..9s.s.N........Q5.r.y..@....&..@.!...@...( &&.@...S...P...|..._E..p.@b .q%...G...8"q...^.7..'.L.Q.M1.....3..!.4.G.m.c. ...De.......b.s2...e...\..r.d_........U. [.}.'..>.F|...#..E.J...(.=..,....l.....Q...XY..eM..1...aZT4d....\.......C..8. X3....r.....!...."....P.dX{4^..W.E...C..<IH.0...d6%...!.[.<....~|."N.-_...Y..}IV\....~P..X.+..>s...Cc.6.Y.d8/./`E.qd.?>\1...a.c...L.......Q....C.ce....!....!{....&.@n........M./.Dy1..p.L...E.....A .0...40.d.Akom/.....l .....4.#..=Bx..../H< ...(..|..2.U\.@..7_>".<..."@6.-.......C...90.l.d}?..:b.1..N.%Z.z./.G.?l...9..7{..B;......pg..P.C.L0.t..C..K.>;..zu..q..............p?8.+.~..t$.o...Ev$.dm.?....TlT\G..*.}-.q..T+h...<......#~..`G.f.4v.k.j..;..a-........1<[.<.,.G..|.9eU.8V;.8~...y..y..%h.h.X...c....d.9....Np........C..#.K.t...x.@e.7...A..@..Mg.......h.H...........7E.....+..3p......q ..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):733
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.23501156552437
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:trOPGPuCtLQVCRFAypqaFqixWkECT041T1i1AtL8gYgx2zV3lp26/:tKPGPuJVCROy9/lw4OmJ+QSV3l86/
                                                                                                                                                                                                                                                                                                          MD5:46AB5AFE6A2D26878159AAE0842452F6
                                                                                                                                                                                                                                                                                                          SHA1:5E55793EACC00FD735EC2BC156CBFCED792DCCA4
                                                                                                                                                                                                                                                                                                          SHA-256:66A5489982598046CDCDABAFD4C5681DFC5E4AF5B1259DA934401CCAB087122D
                                                                                                                                                                                                                                                                                                          SHA-512:10AD7F45E7D879DEAD37974789BA2C248A61DDB1D92202FD04858F86C1949C29BBE9C1BDEB578DFF67E77DC9CB89843AB1FE9B2DC02E86D4728699E45ED5E734
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg width="40" height="28" viewBox="0 0 40 28" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.66667 5.66675C6.66667 4.75008 7.41667 4.00008 8.33333 4.00008H35C35.9167 4.00008 36.6667 3.25008 36.6667 2.33341C36.6667 1.41675 35.9167 0.666748 35 0.666748H6.66667C4.83333 0.666748 3.33333 2.16675 3.33333 4.00008V22.3334H2.5C1.11667 22.3334 0 23.4501 0 24.8334C0 26.2167 1.11667 27.3334 2.5 27.3334H23.3333V22.3334H6.66667V5.66675ZM38.3333 7.33341H28.3333C27.4167 7.33341 26.6667 8.08341 26.6667 9.00008V25.6667C26.6667 26.5834 27.4167 27.3334 28.3333 27.3334H38.3333C39.25 27.3334 40 26.5834 40 25.6667V9.00008C40 8.08341 39.25 7.33341 38.3333 7.33341ZM36.6667 22.3334H30V10.6667H36.6667V22.3334Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):776
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.238248366756637
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:kIoFkIPz5/AU4MFTx9X/AUDjBMMLmpX/AUcqhM2Ge5i/AUSM1TkbRN50:kv3P1GMJjvfMBvScM2qIMKrG
                                                                                                                                                                                                                                                                                                          MD5:028CF401F1283A06EDCBC92C14392375
                                                                                                                                                                                                                                                                                                          SHA1:E7B8DE602642C054E710555ABC25D4D97EDE39F5
                                                                                                                                                                                                                                                                                                          SHA-256:8A5DC77EC945CD1B9CCEDF5830F43631DB0CFF656E9A2868DF3C7395CB5BE4C8
                                                                                                                                                                                                                                                                                                          SHA-512:F53268F93854E907A41E37B7EC4919A94E7D8808D65F3E06C673307A0FB8BFFE721485977A2F645026A1606C729665B46B5066D8124ABCA3BA1020D5B4AE68C9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.y("uhkty");._.iq(_.jRa,class extends _.jq{constructor(a){super(a.Ma)}ha(){return"uhkty"}Aa(){return!0}Fc(){return _.Cec}});_.Up.uhkty=_.Pfc;._.z();._.y("nxYAL");._.iq(_.bRa,class extends _.jq{constructor(a){super(a.Ma)}ha(){return"nxYAL"}Aa(){return!0}Fc(){return _.vcc}});_.Up.nxYAL=_.Gcc;._.z();._.y("JNWWn");._.iq(_.nRa,class extends _.jq{constructor(a){super(a.Ma)}ha(){return"JNWWn"}Aa(){return!0}Fc(){return _.Zfc}});_.Up.JNWWn=_.Ufc;._.z();._.y("LN51lc");._.iq(_.ZWa,class extends _.jq{constructor(a){super(a.Ma)}ha(){return"LN51lc"}Aa(){return!0}Fc(){return _.NYb}});_.Up.LN51lc=_.SYb;._.z();.}catch(e){_._DumpException(e)}.}).call(this,this.default_Gstore);.// Google Inc..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2245
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.719187207240514
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:5qGGMhnidfnfWrnhBsK1rMcZw3sE1iyxVwJ1B9TUmgGxKebh0:xG4nYnfanvsK1rMcZgsEP2LlUPGBh0
                                                                                                                                                                                                                                                                                                          MD5:B2D02EFCC5146C9CBAF7AA24C28CC2BD
                                                                                                                                                                                                                                                                                                          SHA1:7A75DF3D8393AEE2E1B2B0CA17D5DE7ABD9A70F2
                                                                                                                                                                                                                                                                                                          SHA-256:2B4BC8BBD66F5D0985C03E48D9ED63530BD6C2D75F97F29563E28D80F592E6D9
                                                                                                                                                                                                                                                                                                          SHA-512:78EFA1EF6BCCFAD2EBB4CD8F3E8A04948F48E09FC5A3AC4BA439826D38784B1960282B380328068702444CCB62E2BFC47460BDA571B171A860D7A3F3494101B4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................x.x..".........................................<.........................!...1..ABQTq...."#2Ra....r...4...................................-........................!1.."AQq..2a...3r.#............?..S..." ...""...." ...""...." ..m.Af!T.Ic...I'..s$...?.]t.6...}...)........lw.....)I.....1j.....qxC.5w....1EQ.V..|6*8.S.Iq...{..mM...8...?.,....<:.....A....u.G{..O......>H.8.............+..>...`......esP.3..h`.!..AS.A..#..yD.t......Or.G........y....D.~.8....y.n..}4.e.....{....c...\..R." ...""....B..0.. .... ..9'.d.....g.....)....5..>....e+Z).A.....U...<..N\..D.........#........#...$.6.8..W...#<'.&.[..!~.R.lF#.....B...c.v.O..(....;=..G.K.t...B`......3O*..{D.$."%K..."".....4.6......D2....s..p....k7...Bm,.cr.]AR..3k. .\dn..~....E....|x^n.......X...4...9.^~H........j..a..P.j\d..Ma.`$.i.....6..p.H.......h..o..#..moH...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3334
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.924697987463917
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:81VEwxg6WwVURv82kMybe9S3UWzyD6pTMBVtIW:81VEGgBwVM3kDbx3UWz2gWVOW
                                                                                                                                                                                                                                                                                                          MD5:9B7BC7C53D0E1D959C865833E5B20024
                                                                                                                                                                                                                                                                                                          SHA1:E433E69959B3D070EAAABC0C802CB9EA8FBCEBDC
                                                                                                                                                                                                                                                                                                          SHA-256:4A481E06DECADFFDE28C8C9A6637822F7D102127AC095F978C6F6B38ED1CAD91
                                                                                                                                                                                                                                                                                                          SHA-512:C0ECEE682B2C33EFA45BE3B3A5A21C928533F110C0F89A8ABE5F59E1BFF87B99E31511727A6317F452DB2EA7830D0AC92C68F77DC33ED9CF12236FF931904210
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I.j...=..m.m.m.1.L...U....EWeF...g/#b....E}...v...?..}..1.. ...x..K[5B.m..b.....g...w.r0......l....V7?.yir..x..1...W.M.....9.dM?2..c.n.{.....3.!.5Bw]U....H..9[.<Uyn.DjF...zi./ ..6?_.C{..L2..p|.3yg....a;sC.W.o......*..z.!..8}..7.`.......D.C......J/..D.J...........@...;.k#.5D......1.8...cV....q....x]....a.6V....5.!...;..c.fm\.A........c....jQ8......G..<Dem...)&5..@.mh.G.c.q.,..h.!..n.E.E6.m..A<i.qP...e.......;..}.o..H.X...1H}`...A..G.M..#v....kt..P.(m.L......Q...Y.5..k...YS..|u..8.......q.?...u.=.O.......T....F...U.,.E...liG.5.e...+.F.......k+.S.m.F.o...pF.).{R4....F.p._.s.z9...4S..p.1A9..:..D=Z...J...X#..wDz...u.. ...~u.....A....HR.J'lp..yF....5..Z\...T.....v....E.h.".ti.";<R... ``Q...s6"X.5.....E..0.kx`$.......|0.m.A.......a..kd.#.s..?.N[.8[m...9..'....0...1...p.....B.3e..&....T....B~".>&8m....c....@....n.J$....A..%...s..iDl.wW...[....p....(8.A.:Q4!.^....w.......,.-sS.3...Y..C1........jY..0
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):15996
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989012096227512
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                                                                                                                          MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                                                                                                                          SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                                                                                                                          SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                                                                                                                          SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1885)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):126135
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.498654960721984
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:AkyvF6US20FCdrgVr3dfPeIofdhIUsTx0wVnX9Mb:AkygUS29rWPeIofdCVnX9Mb
                                                                                                                                                                                                                                                                                                          MD5:C299A572DF117831926BC3A0A25BA255
                                                                                                                                                                                                                                                                                                          SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                                                                                                                                                                                                                                                                                                          SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                                                                                                                                                                                                                                                                                                          SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0"
                                                                                                                                                                                                                                                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:Hnhn:Bn
                                                                                                                                                                                                                                                                                                          MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                                                                                                                                                                                                                                                                                          SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                                                                                                                                                                                                                                                                                          SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                                                                                                                                                                                                                                                                                          SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                                                                                                                                                                                                                                                                                                          Preview:CgkKBw1pSEdHGgA=
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):547178
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8841055387993
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:826Zwjigz4YPOyAJpurxfOXxlHee9xu8AGiHyF:826ZwegsYmykQfOGeG8diH
                                                                                                                                                                                                                                                                                                          MD5:28D0D2FE6B1CC43F40D112E11B47DABF
                                                                                                                                                                                                                                                                                                          SHA1:010BA29FE4CD974AD208FC5D9F1080F5E7C3DBD9
                                                                                                                                                                                                                                                                                                          SHA-256:3FB916C972D047648242136F66A6C22926A1BD047657575CDED6DE0F90BF635A
                                                                                                                                                                                                                                                                                                          SHA-512:AD6525E175A3EA8C1CA3A0B1DA580E8FA087F36F8FC4A86D0D2A3F0B49A3BCC7B4849571F400F7714589D7ED2351680961B94CB77493092FFCE5519092579566
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFbY..WEBPVP8LVY../..D..u!...R.F..._.......WR=I.H..c.....F{......E..eI.%.*.......c..e....fB...I..d.2.'.5O.6+Y..5...:.@v..8...I..,K.eYR.z....r.......RK}..y<`.lw.h.y...~.@dY2C.@.8...S.(........a.....8X.)'..4c;..b;.EkIk.........../Gm.|....9g..h.B..(....lX....4.l.Kz......J.%.;...6.xn.R.RV.....c....a4.....9...}.`m{v.....o...uh.hl.M..=y.P..G.*4..j.........QC....r..P...'v.#(9.%.r66..|dk.>.....^ .%.oJ.....mU.$Yc.#".f...Y..\.y..#.'...!....LA....v..<H...%I....>.f..T..D. ...L.w...m.mm.k.....l.....F...|.{.....m........$.b..E*$.<.S1X....U..#..1.\k...?..Oll.L....l..H.O..3s.{).......X.../...s.^..>.dd}....H...z.c.....s.EI...{0.G.S<13yp......s..j-.%Ir$.-Q.........2..8g.5..*.......YpE.}...[r...#.....$........\k.']....}....+8h.eR..r..s..m.*y$.......oU....q^&...}.P.../...4..?.;f....h.p<U.GI........G...Cw.....#.m.....).y.c...............................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):306928
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.039562858464204
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:6Kl+MzwdGTw1uMCxbHsZBOsLrutmpg+LOMF:6Kl+BdyHTABOsLu4gHM
                                                                                                                                                                                                                                                                                                          MD5:033DAF5F72A935E79C75C904AAB2C664
                                                                                                                                                                                                                                                                                                          SHA1:A302F098851D3CFB409CA682B8C5458B1D797937
                                                                                                                                                                                                                                                                                                          SHA-256:291CD22CC6A73AA65A1F5E05C1A1FD2E9851DCF62E79EF59C0C201AE91EC1716
                                                                                                                                                                                                                                                                                                          SHA-512:E5537B55770B52387028E89F05895491D1703626F7C8DDAE16ABF0991C54875BCAD606F71AFB7CE40DD25F8F5E157C87DD52440FE07EA1C50B43EDAFE1A0BD3F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/VmoqjZj_qQ4kCYjLxpy8KMOZiFtJ5Q6SkhrU36j18nYJUMvusjqk_fnfFs-ZaiI2tQ3OaUR-4kuWS_tZ2d3V-IP5DQYPUTX0i7wgDg=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L.../..D..u!...r.6.$...Q.w. "&`..z...S!...&.R..6......$...Wu..3...!.d........_.-...s.5_.d.dC.d.g...Z....%a..WB..{....g.H....a.Vll...A.H0..3.U..tuOwO..5=..m..6:..}...Q..e.c.N$..L...[C{.....8M.]&;.V.khc%1.d.........}k.....6z.~........W.$Y.r.....p..L....^w.........Lr$.N#.Y.....B..a".q...n.L........FA[........Q@P@V.D.+.V.....a.i..[...m$..;.8+...a.3.^.rx.0..3.....b\M.jp.L.L...~aK.!;Be.~..\.vm5c.{?9..O..8...%....d.;...].......mm..d?./..9v9VZ#.J....5.......!....{(T.&....`..;. ..2UP... ...... .B.....:..U.. Y.].:'.E......?....6...m.~.)3\........=....s+..}..2X.^..[...de....dF.l...'..3..$.u~....&...}:...8Q.z..c.i[}.g..r.....Z./......G ....4p6..[.5.h`..`...D...n...."..@.P.9@.?.m.....R[.x.X....2..&..RG.^.g.c..TA..=:...l. ..jj.......1v.s....D.Ek:.k5.\6s.H.G.8M.$........../i...vk..mt\..}..DaN.L..........0Z.X......U[s....WL.....QU...:.2;..q.P..2ff....}...3 A...QI....5@................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1667
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.319384934930703
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ByJC/2G3d2jxiRk+nhZf0wPbCwONGbLnWWGbOK3eFMC:ByJk2G3d2jwRkIZcMb0qnW0K3eFL
                                                                                                                                                                                                                                                                                                          MD5:A6FA9EAE8D445FB04707ED187270C1C0
                                                                                                                                                                                                                                                                                                          SHA1:EFCA7A862424690E485118A5F8C3C1B1186D0DF7
                                                                                                                                                                                                                                                                                                          SHA-256:4D12994C5C49C8AB6D90DB59705D3A042349611EACAE47A132861CEAB50E9DF0
                                                                                                                                                                                                                                                                                                          SHA-512:546D9BD8A1617B0CFD711D181322DE14D6FF2F23A6C12AB4E3ED5B0919A0E4704960310D92031BAB5D796069D3D68E302DB8DE5934581A0D4B9E293F319AFC0B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/m=lOO0Vd,sy9a,P6sQOc?xjs=s4"
                                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("lOO0Vd");._.Ueb=new _.Pd(_.fOa);._.y();.}catch(e){_._DumpException(e)}.try{.var dfb;_.efb=function(a,b,c,d,e){this.dwb=a;this.w4f=b;this.tCc=c;this.Wcg=d;this.Ezg=e;this.qmc=0;this.sCc=dfb(this)};dfb=function(a){return Math.random()*Math.min(a.w4f*Math.pow(a.tCc,a.qmc),a.Wcg)};_.efb.prototype.XNd=function(){return this.qmc};_.efb.prototype.S_a=function(a){return this.qmc>=this.dwb?!1:a!=null?!!this.Ezg[a]:!0};_.ffb=function(a){if(!a.S_a())throw Error("De`"+a.dwb);++a.qmc;a.sCc=dfb(a)};.}catch(e){_._DumpException(e)}.try{._.x("P6sQOc");.var gfb=function(a){var b={};_.Ra(a.OOc(),function(e){b[e]=!0});var c=a.dNc(),d=a.ENc();return new _.efb(a.DNc(),c.oa()*1E3,a.Byc(),d.oa()*1E3,b)},hfb=!!(_.Ng[35]&64);var ifb=function(a){_.Wn.call(this,a.La);this.logger=null;this.oa=a.service.f5c;this.Ba=a.service.metadata;a=a.service.TOf;this.fetch=a.fetch.bind(a)};_.F(ifb,_.Wn);ifb.Ha=function(){return{service:{f5c:_.Zeb,metadata:_.Ueb,TOf:_.v
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/667229379?random=1728289190082&cv=11&fst=1728289190082&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v870507589z86906245za201zb6906245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fstore.google.com%2FUS%2F%3Futm_source%3Dhp_header%26utm_medium%3Dgoogle_ooo%26utm_campaign%3DGS100042%26hl%3Den-US&hn=www.googleadservices.com&frm=0&tiba=Google%20Store%20for%20Google%20Made%20Devices%20%26%20Accessories&npa=0&pscdl=noapi&auid=1388073024.1728289189&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):325
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.551829350697385
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP2kR97X7f6pYZGFX9Ys6b09yXlMBTZ4cBz/dltCGJEjHBZfg8DAX1p:6v/7bR9PfaYZlb0QVMn1ntCGujfY8D8
                                                                                                                                                                                                                                                                                                          MD5:D2ED1A1C13122130683A1DD2F5469B4A
                                                                                                                                                                                                                                                                                                          SHA1:A734A0791DE8E2C406F3258C1639A4BEEA97803D
                                                                                                                                                                                                                                                                                                          SHA-256:31BBB7A1055A0D32FF28AAC23F79BDD65CC4E0532A7BDA1EDB2B680B9401F043
                                                                                                                                                                                                                                                                                                          SHA-512:9F0014A0A7DB008192E9112C518F7B38B6FCDAAB140C77863B158DD5A28B06A5E89DEC1D1B59768A597BE387031A12FD79F13DD2BB96DA0837FA2A73AB7964AA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/HUcJ2yilLdMblMI04h5DE1tf_0iCxgOmiu-7mpulXRJTol_vVsnrlQcs4esQq1ygtHQ4jxShVi02_aGhjOLSflnb1fMgpefkyfQbFMI=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...A..@.....8..$.t.."...=.n...R;..C|.,E....hJDDDD4;...........7..(...<..5.Vk....>]EY...G..o..Dp.....9..U....@...=......C(...E.......................X.....7................9.............P@g.hC..=`..x..*..x.M.<R.C..{-R."d....q..~-lu....S.j.s?f........."""......C*........IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2848x1600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):106902
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995515221047305
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:pT38kYxZLiU/1NkUJIgqvhpNnd6bT8nfrOM8njJX9EwafH2:JPYbXpJIgqlEaK7jh9ElfW
                                                                                                                                                                                                                                                                                                          MD5:1BDB30622A6C90286E961A1B4EA31F38
                                                                                                                                                                                                                                                                                                          SHA1:D0859DD71BCD5D3C864774CEBBF06B04A3DEE106
                                                                                                                                                                                                                                                                                                          SHA-256:13FCBF02C3B1DDD2CAAF918E29E9F221885C087936553287E24B876E33C8FDD4
                                                                                                                                                                                                                                                                                                          SHA-512:25786A450B32CC502D9F89E5939CFF647C84C41A2382F1B671623CB2899C7800A5C314998F5B4D59CB71C5E0BC4B8066E9922846624C80209F7BBD9615A89EB2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/57/a9/811e018e4007b475561628986042/8daaazzs7fdkruc.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........* .@.>m6.I.".*.W(.P..in.....?....1q8Gf.q.}#..[Q.{:...7.:.F.}F..W...O|.?N....='...Y...w.K......H.O/Y...~r....2`~M.'.......f...O.'......;..?....Y.o......-....._.../...>.............>n.w.../.?............_m.......'...?...............W._..:}.~...........O_.....~...........-@.j...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V.y.*..Q.(Y..5i../a.j.U>(Y..5R.MZj...6...s)....S...)...J...5..lA..j;..! ._... vAV....|P..j.../........5i...,.v...q...5i.a.a.1...@.5. 6..`e5S..z...l;......,.v.%.)P6.....L.j.U>(Y.]|.T..i.MT..f.K .....O.-.5i....j..........5h..5,.g.$e..(<9...V...B.k.....XP.a.j.U@.....|P.a.j.N.9..O..l;W..j..@v...O..l;MZj....(....9.....XEx.f...|P.a.j.Y8.@.v.._..5S...V...6.m.BAV.....)...,.v...OQ..@l;MZ..vO...v.9..O..]5i...,.v..u,.}.2...R._.....V...B.i..2Ul l;MZj.@.v...O..l;MT.vAV...8..g......i....T..f.....8X..i.M;..SU>(Y..5i...,..:.xv...O..l;S"..a.){.r......5S..Z.o..*.|Y. ......V.> 7...L.....si.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8080
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.942342290178111
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:fiIaNVQ6cexMJVnNHBbaMzZ/W9XIpx1XXdy:fiI6ZgRBbac/KA1XXdy
                                                                                                                                                                                                                                                                                                          MD5:612991520A7591E4DD07738D8D86B26E
                                                                                                                                                                                                                                                                                                          SHA1:3D6724D41F9A9C5ECD45420217968930CACEF4B6
                                                                                                                                                                                                                                                                                                          SHA-256:143C350B6D97E04A796B5C0356592AF804F549A10C67632A4A35406F78DB7F44
                                                                                                                                                                                                                                                                                                          SHA-512:4FDB776F8374429E43EF3436065D7E8C5D3D8F1BFD05B8584329290DE7886D0D6A0D014182BE57B289A11E8CF1EA45FBDA94D0F900BDB4B792DB1AD73213D9C7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/hzvgfKA6vD6zG7BEkFYBynAz6J_l5mz8BdTD6I8KGhgpZ9UTrM26PZ569Ml1GhEpNtZ9hmiMEgdEM7UaEL-FPTrSHJ_RvqyHiiB7VA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....GIDATx..}yp....n......./P.e.m.l....d.=I6..N.dwk..Tfj...S...dj..I65.d._.m...(.,.o.c..a.<$..x..%....}...a....AJ6~U(....}........k ...H ...H ...H ...H ..n....`9...Pf.Z7.Q......`.`c.%....`...c........UU;^~..S+z............s.....@&.$.....p"...cL....1.....)........8....?t...K+rs....={..)..U.X..r.V.I.........:?..u....$I....=.n.T|*.v.\....!.Z...`5../...c.h_....@D/....y....u..........."zL7....f.?\s..4...n...%5.D.r.777......j...i.B.<...h.<......Z.98....'9..mmm=..8. ...9.s~....Y.. ....Q..Y.!.2,..,V+...._P......HIM..j.,I..UU...091...q...bxh.....MMA.4(..UU."0.c....$IPU..../.V..^xa..'4;nj..n..p8."...c_..J.A:..6........AYy9V.^..U.........y.y.f.10L.c........^..g......LLL`J'.. .s...B.......=.....xN.p...r...B41.!IR.l..!@D..l...AQq1...P.f....!I.4!@B.i..A ..D............/]....&'&.....bP...!.'.s..={...Eid..)...cR4-.:a...(//GeU.n..6...@.e.g|^*.qV..+W...3.....^....J..}kDt..~..xZ.%.MEpSSS.$I_..e...h....EAAA..N'.k.`M]..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 501 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):309590
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992244642963286
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:xOp8YT9UJfqNVywuYa55uxLdF0ipqeKmkO4CI5o2NUDbOy38AD:xhSGOyTT55kL2yky2oO7a8AD
                                                                                                                                                                                                                                                                                                          MD5:7847D59E906120A457B281E6FF7075D6
                                                                                                                                                                                                                                                                                                          SHA1:695A65F61F1F982346FB00F2F55E7BAD1AA234FD
                                                                                                                                                                                                                                                                                                          SHA-256:32A272326C7764A78E031CF14B44EB76494770277F45D92E916E34EC22A4C704
                                                                                                                                                                                                                                                                                                          SHA-512:797D2594F5F326CC33954C21C5A2C6F3AF55D7E9D92C9EB3B1839F65C135A648EAD72A3CDC3F5890E43AA790F39D1C84D3EC3B0D3B43EB41670B46EB7403420F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............Hg.....sBIT....|.d... .IDATx..k.%KV.....{.s.O.}?.....Qx......0 <.....l...#..!3....2.?,.+lK&B.%...0...I..6....ax....>}.u..c..*..d...j.......qz.]....Q.[k..,`..F.i..FzC.....4.H..........O?.8.=.\.......GGO...<2.<....c....v..y.....g..vU.[......@.`..&...W..D`f......j.^v]7.'..[v]7...{..{.j}..d~...{..g...|w...;<>......W..F.i.@#..4.+@.\....|>..w..o...j..g.y.K....m..N&..4Y.V.......w.f.."...L.b...@D...X(..........)]w.0....f..L....d.w....n.W.~....|vg...3O.m.....G.i..i...Fz....[...w...{.{.....>8z.......6..i"W.m..@...........!..........NH!..3.RZ...N..}...D...K.z..g..&e!.F...J.....N&.....kGGG..p........[.y..K?GDV..i..^...>.H/..\..o............z.|.x....=G.........(..0&B...p1...@..@....XC:.C.. Z.nZ.....Q.P.....2....b...J..r1...........5f....c.......~....04#......G..tr.....^......{O_.\...B..l....e+Zll6v..A..8..-...$.om7s.T.G%. ...l....D.....x.w..5.3..A.PK....\B.F.y.....".K..{......>..5..w...............>d#.....G.).
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5752
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3867425826019595
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:M7ilGZ4Ge5TcgTxd/nfo9NuQVfjTxAHP+CIqts1RL1TA3EFWpoiFD3sC4UW2P6Mi:SilGZ4Ge5TcELnfo9NuQVbtEP+Hq+1Zr
                                                                                                                                                                                                                                                                                                          MD5:DE604F2FF0D5773CF9F9B1D5F8EA7125
                                                                                                                                                                                                                                                                                                          SHA1:34204ACBEAC87466E0D1901CBC26D5D86FCF6E7C
                                                                                                                                                                                                                                                                                                          SHA-256:BCF4C1A6E6EC0C40F9BDE4D7FD165AAC5B2406CD06A9604AB78B1087640F4999
                                                                                                                                                                                                                                                                                                          SHA-512:A973A7F270612DB72411C246616A0F9DA7571902759A692BE3731B1E914B6555EDC822DF822F77045BDA0D5D0C28D5D8E024C788701F5E4E08207909B1DA9CED
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.KM=function(a){var b=_.Mr();return _.J(a,_.P,1,b)};_.LM=function(a,b){return _.si(a,2,b)};_.MM=function(a,b){return _.mi(a,4,b)};_.NM=function(a,b){return _.mi(a,6,b)};_.OM=function(a,b){return _.M(a,5,b)};_.tcb=class extends _.A{constructor(a){super(a)}Jb(){return _.ei(this,2)}};var QM;_.PM=function(a){return _.pd(a,1,_.Gr)};QM=class extends _.A{constructor(a){super(a)}};QM.prototype.Ya="lFTHsc";new _.Xf(QM);_.RM=new _.pe("tJ2cif",QM,_.tcb,[{key:_.tj,value:!0},{key:_.uj,value:"/NeoUiService.FetchPurchaseInfo"}]);_.SM=new _.Xf(_.tcb);new _.Xf(QM);.var itc;_.ftc=function(a,b){return _.J(a,_.fr,1,b)};_.G0=function(a,b){return _.J(a,_.Cr,3,b)};_.gtc=function(a,b){return _.Qh(a,2,b)};_.htc=function(){var a=_.etc.getInstance(),b=_.Mr();return _.J(a,_.P,1,b)};itc=class extends _.A{constructor(a){super(a)}Xc(){return _.L(this,1)}wb(){return _.H(this,_.Fr,2)}};var jtc=class extends _.A{constructor(a){
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):6717
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9593647465549235
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:PCvZH8WyHwrZECNCpO0lsOZyK1DDsMpnBTQWDkT349Or7UbdpldpHtKU+ijsT:6x5+CP0lyKF3nFQGkEYrIdpBHhu
                                                                                                                                                                                                                                                                                                          MD5:C6501FF5D90563175E58D9FF273BE03A
                                                                                                                                                                                                                                                                                                          SHA1:668981A528FF280E6F74652856C54F1281921BBB
                                                                                                                                                                                                                                                                                                          SHA-256:201CA90FF6ED9673057F8717DC152BF3463DD0AA7693243AF4F79B5F0F447B8F
                                                                                                                                                                                                                                                                                                          SHA-512:4BC4EEF5DFB8359426115A1EA8B4D13EDFD462AF554D56FBCFCC9EFC5EE4F79901B1EFD96DB0C81ECA7ED59315910064D586C164A372EBBCECDA86619A17156D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/R-_6O0_uuaRmQfOGA1NNI4aj7lQBWjg-t3tpiWJqWC8xx84LL9kuIMoHj9FovIG7SCho36_AXGKT6NQi3xYZwaRcS2je7mrtyI761To=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.dW}.?.s.....y...hw.Z=V+.]-..B/.W.B..2$.*N.r..).+E.e........Q.......;N0rl.B..=..z!.....kW3..W...?n.LO..~.......;.....=..;..;.a....`....`....`....`....`....`....`....`....DH;......3..k..j.....Q...w=....J....mV..]}t....q..q...o.J..k+....n....?..wmk....kp.........E.bQ.....o).J..D.]7k.e..P..XU... ].V.+.*.YV.?.k.5.t...;g^\'{<.}....rS!4.*[.Z......>.j..u.7k....y%JS..Y...I..1......i.....].|....c`H`..&].Z.s>s.0...[..........rS..?..vo.." .5R...m.k.7.5l+o\+wRo..:.kb...W...+d-&..c6.~H..7....;.'..o.}..lu...8.k...~.T...-.......<{A\.......L>....}..i.A.!..g...()dK..O...5K...}.8S.....iE....|...+.(*.R(.......@p..D.pa....N.....7....]..{.F.2$.d..sO'A?k/Gu.^.1.I.k .F...Z_-.QOm{..P....p..H.S....k..c7.N...(...?k]..:.....gR..iz7z"...h.g.C.g.........c.7.......M...#kQ!..5Z.p.D%.........W#.id.i....M....+...-.,,.....8....Q....A'..Ykn...'.M..M.5....L..'..K.=..[..@!P.>..J..y.N...%.p..HQY.#.].-.N..N..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):970
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.688245741027086
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:kRN4Ht8XoSPbwdZNvhugG4QEYei8jKNYzZ8k/v:vt+8dnvhugGZEJRmOv
                                                                                                                                                                                                                                                                                                          MD5:47637A86C6AB72AC2E3AA300D1EA16F3
                                                                                                                                                                                                                                                                                                          SHA1:1468BD947E2D5A6DF1F9A0529075C57FE5EBF320
                                                                                                                                                                                                                                                                                                          SHA-256:84B1336071FBF26C0279AC9B1DF47BD95AE79995A0508CFBA499D75DCFE6F224
                                                                                                                                                                                                                                                                                                          SHA-512:39E298A2293ED3B367C4B13EB25293501847A553B535DFB2D26786F7B373B067376BB2063A0760876D42DEF6F9FBEAB4C1E714A48D960A88F0BB7745D1771F7A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx....k.e....t........!...<.....x,R.....^TJ..{..@).*.Tri.R..YD..x.R..".MBT.1Hl"....ei3o....a....|.....b.)..b..9..yF.b.E....e...Qg....O...,.M,q.c.....a.Q.?..S..x....G..0]y..`.m..G....1...d...m..-jY..c.E2........w.......l.....F.nQI'.2r.A.......O0......p.9.........O...#....Pf..c.N..............XE....L.@.amz.G..=.J....x.{.S.P....PGA......y6~....c....`....G...&...]..0..]....D_...E..X..(...!K........4Q...ZA......j@3~.|.#.'h.E..:.C|.%.1~..(.5,..J4.?.E.%..j..D.>..N{*~.3(.>.....tp..hm.p....Lg...S.h........3.#.U.l.Q..Oe..N0...v.'.iZ(..>.....W...._..V..&....Q......<r..o..-r......rt.?..,r2O.?.x.99...P.W..7........XZ....".C9...%...i_..F.}.ci..D........:.E@7K(.ez..<....e.P..j......:-..-.....;h........3]....YG[....~.m..X^..|......O...&"\..X............$.4IG.....(..5,.....Q.u.`y.0.....<....6q.R...n..K7..............`0..Y>.....U...Pm..2M.+.K.?_P....a.9..B....bx........5. ...W...E@.P......?.u......IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (419)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):909
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.16707633624249
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:6lJchMN+DYzrkY+MTZ0MGiqzydwLc2ZRJVzV7:nMADYzJ50MGFzyi13JVh7
                                                                                                                                                                                                                                                                                                          MD5:EECDE7D18D1E39B471ACAE43DABDAACB
                                                                                                                                                                                                                                                                                                          SHA1:018FA862279BC586745F970F498F27773983DE11
                                                                                                                                                                                                                                                                                                          SHA-256:4799E2E16AFF754DD947E19463D44AC99B900C47C7F4C0AE5A0437658C1AC85E
                                                                                                                                                                                                                                                                                                          SHA-512:DB61B9556BC688B99F922E85B05CFF3DE9C91B79F06D65BEE8C641AED8BC904D049AE45CC1C3BEAA8A5C39286579F6FA4D7332BC7CBD0B868D488DE18E7D4CBE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{i as p,s as u,x as b}from"./ycaG4YXp.min.js";import{e as m}from"./0XPwTFcg.min.js";import{e as g}from"./p9kcPq91.min.js";var h=Object.defineProperty,c=Object.getOwnPropertyDescriptor,a=(n,t,s,o)=>{for(var e=o>1?void 0:o?c(t,s):t,l=n.length-1,i;l>=0;l--)(i=n[l])&&(e=(o?i(t,s,e):i(e))||e);return o&&e&&h(t,s,e),e};let r=class extends u{toggle(){document.querySelector("hsw-mobile-nav").toggle()}render(){return b`. <hsw-button. icon="menu". class="hamburger". size="md". icon-position="end". label="Toggle menu". @click=${()=>this.toggle()}. transparent. ></hsw-button>. `}};r.styles=p`. hsw-button {. --hsw-button-color: #5f6368;. }.. hsw-button::part(button) {. margin-inline-start: -12px;. height: 34px;. width: 34px;. }. `;a([g({passive:!0})],r.prototype,"toggle",1);r=a([m("hsw-mobile-nav-button")],r);.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3565
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.916224311239201
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:T2vAQ4+OzE86nkQB4xqLsoarxW81q2vWItaK380z/w:T+Altz36nk/sarxWYq2vpp8so
                                                                                                                                                                                                                                                                                                          MD5:C5724850A35FD802AE76877B3E3D7791
                                                                                                                                                                                                                                                                                                          SHA1:CABFC90D1FCBF534CCB08BCF8373123E8CFB61C2
                                                                                                                                                                                                                                                                                                          SHA-256:98067498B14EF6BF751C0D184FCE4320A0B49584C0DC90569FDF419BB84013F7
                                                                                                                                                                                                                                                                                                          SHA-512:455BDE34B7FDF450EC7A3F9CA2AB9F258923C202E7703035B02AF4898194568012DA75E3130A3F3EB39A3BEBFE19C73C2F468C566395BA1AA28B290670C70E65
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/xDakliA_6hjirY-kSiTQFdrVRcRxYDMDdVWFOQtp97xidbk-At7EwGfV7YQqzSgbpfmpBw6etaT20SIzenYlyyretLrgN1PbR7_OTos=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..il..a...fv......$.IV..!....U.H\.E....(.$n..J..h.Tk..l.3P.v[.a..@.F...lD...LPUG)J.F.D.$.......9^..W.....;. @.y..|..7o `="...\8r.H.+W..B..g...v...^..%B.....b.?.N\.v.M.|..,.....>z../|..#....X......h..l._.N.=z./...Y..dC,...~.......f....4.=..XY...6....p...H........&.Q...vKKKG{{../........Wprod.w...N..8@KK....i_...E+8..../...X.}..........r...=.Kb\..:.+.....K.u.a|G.r?.b.F...._U.1....iqK1.~.e.......cZ..bK..'.....7.s+.*t.\P.i-f.....^....9E..RJ.B.a..$...:.... D......"....+....?....\M...PJa.....EVJ.........m;.h..xy..=S....y......^...<..~...&........<......k....A.W...S...\.._.h,..<........p.k.;|.SC8.....u^...Y.?...}*.@.p........b.G..0g..~.@..0.....'.g.T...]+..^......Y.lW.u.X.z..4.:.....F....I.x\...|......+.>..a..5...2...L.....[rN.Z...|.`L;..J....#....H.b...1...QL.Y.. ...;wl-..&....#..xU<.9/.;w...,...Y..$..{R...)........+.J.{..J`.r...i..~...mnn...x\.......&..k...u~.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3139
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.907844644588579
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:8CpSIcChBhZsygjP6wiEGcARMiJTMen+q4:RL3hZzQPnipx+1
                                                                                                                                                                                                                                                                                                          MD5:F62B4957F65F29E46564BD51E5AC0278
                                                                                                                                                                                                                                                                                                          SHA1:28EEE6F2BE6E1A22D9ED37427AE9AD6721BF03DD
                                                                                                                                                                                                                                                                                                          SHA-256:AF72C980D9EFE0EEEFF612F729B78FEB2DDBFA0948C4E21FF3E52166A692C058
                                                                                                                                                                                                                                                                                                          SHA-512:E3CE13B5A22EDD6E8FEA71138C46DCD0A9924F34197AB033E02634B771C0F98713D192048EA098ADEE39FA5552E40EF0F7BF4D591B68F2E02157317543C98590
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ndBjgsc_sRzVPfSLYwGYEWLMHYbkfEMjy0u4Foa-TxNDNDi9wn_5rPcPq7ZSEJh-iO3NmYjpfowhqFxrWKyBsJZrHMwtHhqVJBsKG1ryO8N6dKmTosA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx..m.\Wy....{.....;...:-..!A..-U.F.^'.P..@...qc...U..(.*U.UP?.8q.UT.&B. ....RH...;..'q(i..?.;s?.=.13.....;...}..V3.9..3.y....k-%...:..t)..8.....<.8Iw._Bm.";.....-....>..N`.0@....-.{..{....S.(..........h.....Sm...~..U.%.F.U.*.p.y..?....X..Oo.Q|,s .....tr..Cl.N........!.+,Z.o...l:Qp.O.8..'..~.*....V......L.<..wVc.(.zq.3.....D.a.;..F..M...F.a..\...k....XX."/.rM.l~.3.FK...nM.O.......,..9D...o&...C...\..k...R....W.pM....<0J..c.......s...#.....U..)..X...fM...y+..v^........Y......s...\.l.[...b...Rp...Vc)..le...\\nh...\l...xl...tOc.1..../..A....$L.\...3X{?....D.3;'}....u..2.#.....ZI.<x...9......~O......E..?....@..{.4..].....gO}..c8..:..3p....o..g~.......)[O..;>..C.3.(.i...`.../?.?*X.{.g9$.n.%[:I.!....<....m.B.D..Wt.%..M..Nd.MoYf<8|.q.r.SH..H.-xg..d.w[.Y<..E.r...L.P.ToI$.7i.DV1.-..y..h.X..O..d...{...`..z.^.L..UL.......x....6..n..'8x.....V..`....+Y.!...,.9....D.......].x..c.....[...{X....3.G>..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (800)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1184
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.346149747460759
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:IlJAnDEMcl4MYROddefgBeL3F3v99kumvfD:/M2dMdzB+3v99kumXD
                                                                                                                                                                                                                                                                                                          MD5:3C7E5F991E9D12AA3C66D6D19029D59F
                                                                                                                                                                                                                                                                                                          SHA1:AC97BBD0A44D3242AEE8F50DF2EF75952208F10E
                                                                                                                                                                                                                                                                                                          SHA-256:365CAB70218AD189D7B58F489631F341115CF40620E345D4F384B978A4FC14E9
                                                                                                                                                                                                                                                                                                          SHA-512:21BE2391FEBCA8A8F785A3130A42472ED0AC4464A4029B8562D0C8C581E5971A7EBE90EA1EEECFA202298761EB99D219A293EE6FA6B88076766ED79AC0310DB8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/IniIGeRU.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{r as c,s as f,x as g}from"./ycaG4YXp.min.js";import{e as y}from"./0XPwTFcg.min.js";import{n}from"./IYoTYjYE.min.js";import{o as u}from"./5Ss99t85.min.js";import{o as m}from"./RpI-OtYr.min.js";const h=":host{display:block}.container{display:flex;flex-direction:column;gap:var(--bds-stack-gap)}.justifyCenter{justify-content:center}.grow{height:100%}:host([grow]){height:100%}";var b=Object.defineProperty,j=Object.getOwnPropertyDescriptor,s=(o,t,p,i)=>{for(var e=i>1?void 0:i?j(t,p):t,a=o.length-1,l;a>=0;a--)(l=o[a])&&(e=(i?l(t,p,e):l(e))||e);return i&&e&&b(t,p,e),e};let r=class extends f{render(){const o={container:!0,grow:this.grow,justifyCenter:this.justify==="center"},t={};return this.gap!==void 0&&(t["--bds-stack-gap"]=`${this.gap}px`),this.alignment&&(t.alignItems=this.alignment),g`. <slot class="${u(o)}" style="${m(t)}">. </slot>. `}};r.styles=c(h);s([n({type:Number,attribute:"gap"})],r.prototype,"gap",2);s([n({type:String,attribute:"alignment"})],r.prototype,"alig
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):399348
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.620753030676894
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:VTR5FYYlnHhaQYYfYyRil85WClUKz+kvwJ+:BWyHhaKfZJ1ldz+kv
                                                                                                                                                                                                                                                                                                          MD5:CE0BBE4F751415A94762B9536C470C44
                                                                                                                                                                                                                                                                                                          SHA1:676CAA01FEB505A008CB7375F08B0A407D681462
                                                                                                                                                                                                                                                                                                          SHA-256:A25C318D2ADB672C808AB300C85043F12697EF365A62FB20A00461F7BED8E439
                                                                                                                                                                                                                                                                                                          SHA-512:BADF6062F9FC2CB662DD97843B5AA093AA569B22F32AD35F843683354EB2A3A497B4B944955F6BB7F63F7897A09BFB3A1BAF89A91390D4FC79F0B9B5F5481097
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Cle-1GLl4P8zbJafbrnN8-7CgfVSduAR1j2DACNepAm5JL37GANl8tIM1h72Cyga71wO2lGcNPONnQl5MKFi_1TGSBQM8mV9qaKdQw=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...R.....Qo.@....9.fc.......g.C....j......n.h{].C.C.`KP.%..:.....7..{.2O....2N.7.....w.....}..BiwQ...`.n......Fag.......!T.ipzB..H6..-".#'.u.u~..:..m).......4....J.....D.&...@.$'...{.Y.....w..Y`......s..N...N\..(6.mI........|....m.....^.....@...S..r.L.:...Q.$.L..U.kV.+..v.e5... O=.>.$OTC....J./$......E...it..:......L...$( U.DA........:..A..*.`...4.h....}K......YN[.i.....lCl..HL.A......v1.d..U(.."...<..t....M..w._-..^....nip.T1Y..fBD..m(.Y2-[2......^...:..0m...-.pRn.233s.....%%.MJ...kF.\v.:6..-....y?_U.AdP.aT.2...I...C...9....g.G...y.c5..d.t........lS....(@..(aJ..Q...D...F.`S....>.\...9. I..I2...........{...ml;Os.g.4.y.C.EW.l8A.t.......}..}...s..rv;..v..,8..QuP....@. !iS...-.u.......m.....w0l.6...?.]..m.7.......S.....`....C...!.L...y...\.S:.u..m..f.E.LV../j._7.%..3.....C...5.Y<f.c$A.B..K..;y.....{/]..-..6[.B..]#h-t..!.h..8...{a.7.(#...q..m$A..g....3]..F.$I...s..wr...B..m....~.N...G..(..tP..K..%.D.;.....%m.&..^.,.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x579, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):85526
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997611898119701
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:lVtgW+bAAj0WqzFRulBf9ZhHHFr6MoEVSq2zqENE0tdFbIz1uu:lVi7b7QPzFRQ9Zhn96/YAztdFcJp
                                                                                                                                                                                                                                                                                                          MD5:A318FA1B9B7C281E6AEB43E14E3A2FE3
                                                                                                                                                                                                                                                                                                          SHA1:0FD7F40338B61AA283FDC4DBE6957E90B20C3A92
                                                                                                                                                                                                                                                                                                          SHA-256:AD63C60C0B8CAE070DF10460D93DA9D66C2E7100A1D7E9E6EF826CE0F3450E92
                                                                                                                                                                                                                                                                                                          SHA-512:A5B26E6CDD858E8861686B462B9A1AFC2B87E92307D314E7CCC8627F3AF4FD50062F838C8578B1D460D3F92D16A36A77A7BEE28159F227EA597D6D7D74962D99
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/79/54/dfa9dced4f789f5c181b6c520d76/bgimg-commuting-dark-p-1080-jpg.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF.N..WEBPVP8 .N.......*8.C.>m2.G.#"#.......ej..v,.rw.P..+..G. ...A.......G.....oqw...5.....z.s......._.8{g.../.r..C....O_;...8._.....w..7....?.........n..;...........O...|........?.{............|...(/....%...of..~.z.r..3.C...o.Og......>...7.\.~.@...j.Xb#..R.W.l.:G..W....RvnX.P)..D............@.).^..1..6.."e#U.o.3<.p.-....$'..3....}y...7.X....5.l.P...R.|.c.72...9f`(..e...J...ZD...."F.a.m..~2..nL.gp.o...n.%.k....XE..W...!.e.Q...7....~...W...c....F...f6..c{3`.....E.*.h....x9.g....7.3..3...H.c.%....Y..pq._=F.~.Q....R....p.9......WOP.6F..;.l.D.\./.......Kb.d.K.N.......H..........e..~.@v...&.g.*.<.Jjp<....>i..H^.*.....q[....\g.+..b.<..]..o.%e.o......z.#w.Lv.(..@N.C.$.*...SH..s......../...z.........p,../.....)pG...|...%"..|....k.+O....d.~...Y}.....;.....p.}.g..!..9....Cw./..Oqd.<U.6...y.k`..L.z....b....._.e.....M..L... ......O..@..).BR_O..[.P#...aD...5..QJ.vg.l.1...'....Zjr.....:.X..Y...Z.#r..8......W...b./`......-.1C....$9.V2TWp..S......M).w.k.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):398264
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.825868203640533
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:g+8tcJnW7o4atIaKozdbA4pQcYu/rvqwXTEPz1Jvrch1BrE1dzCmrW:g5EnW7o4atIHo9ATruTvqQg7vcrWC
                                                                                                                                                                                                                                                                                                          MD5:4D91CA67646C19DA465C89B5AE5374D3
                                                                                                                                                                                                                                                                                                          SHA1:F16ED92525A0083A270797D948FA8234EC7A6EA1
                                                                                                                                                                                                                                                                                                          SHA-256:C85ACC2D7CE84C9853ABFEA0A4CBE7323E067CC274CCE6A3FB4EFAF279B2E3BF
                                                                                                                                                                                                                                                                                                          SHA-512:03A4B5AB1AC721D0874FD4BD381144B7D7DB71F4E81B4B3CF6FDA59924D0D7C12923CA417A6F64E98E4719CEB5546987616E4EA19849304C69F141EC287F922F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...2..M..w..K......^.C..^...d8g.S.UP|....>.m#.~.pf.D.@.XH...p.....O..Ru.(mR.0W.....|.N.[.]n..j..?.s.@o.tu..=..O...#o9...>).Jk....VF.I..%.....~..g.....`H...*..............`.....`...{..}.{_......v:..X0aH..3..~.....9.t.?..9...N.l...6..v.p.....b.f....vo..'.sN..YTa.k.........K:-.:...'Z.mo#g..7v...JD.r....p...r.s...Y,.Y.r..I9{$.i*T...z..>].MUw.Rh.......yj.~e..m..eLP.....:;.[...}.q....#....R....z.....:X(A.......`.O......*..Ab$I.$yV.3...t..H..I..}._.c...Sk.m.m.......P..........>...o..ki.....}.Kx.........S_..9{R@.7..m{6...8...'Uu....F...d...g.+.....I...l#....:..z.}_.y..........$I.m.e.Y.Z.c.9.Z..cff...>23....k..{oU..I.$I.mK".5_{.{#".r...f.QG...9{-w..X.mUm^...s.7.....m.nc.*..1..@'/...oo.....'..x.7...!/..s..[I.D...I.../.UK..k.....U3sHf..d....A......s..$.k.U...\k..............Z\...k..r..d.....ED.}.*..1................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1719
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                                                                                          MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                                                                                          SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                                                                                          SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                                                                                          SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):39975
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956038562229301
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:Yp6ZaktUB9oQ9N62ex6rTFt6CWh6sW/mWy+x0TGWGuwJHENfJJak:YcPdQyeFAh6sWObW0T4ZHol
                                                                                                                                                                                                                                                                                                          MD5:AD9E05AA6369227CA1148D86159B5418
                                                                                                                                                                                                                                                                                                          SHA1:0992E7FC72D8651714D3E3226FCDA5F140AC091E
                                                                                                                                                                                                                                                                                                          SHA-256:4E1FFDC86847DE0C72A4E3BCF0B559E65B439CAD79FBDBDAA8F30B6DDCE2D48D
                                                                                                                                                                                                                                                                                                          SHA-512:09960A794B29AF6A5F61AAE794D417565388B8EEA844F5359EDE77FA4580C7274CFEE2BB09DC561B384FB5A34AAB7A0EB377C8A67BA376E37A462707F30374E5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................X........................!..1AQ.."a2q.....#BRr..3b...$CS...........Tcs.....5DEU...%4t..................................;........................!1AQa.q....."2....B.R.b#$3Sr.................?..%dy.P.j...&.C@%.....@%..4 CB...-@!....,h.&.C@.....@........&..@6.@6h.j....@.....o.e.|I...s.e....X..w......8.Ov.....%.np~..1..sD$..W1....9rJPeQ{e6.....o...f..4....8..X..5&......wk.'..I`.8...K..8"..oq..]..R.9+&m.....H.~.....M_*".....QbL.....\..........l..X}...M..=...C.."oa..r...s.B}.z.Hj9\U2.;..d.#_.S<r....x..^.....WP....B..'....}....^....r.f..^...T.l....yi~c.9..2.D.....q..........Y...+.....h.Kxl.......mx....Q...8m..Ojl.r.lAgnzt'K...xi^..fW...".X H._.......].2x..MI.a.....E.HA..)f9...g.U....t...%.E..W.hoZ..JdD[......U/.8$.?u.-.[...Q......6..V.\>b....RH..".bT6RG..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3817)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):122495
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.474178038108451
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:KAIcfKjbgtJUz66xnuZOinr6vt1Xh9qEbxtxkdvv/58t9NXyjmxK/Ve2Ew6SwUtg:PIyKynnmvzXptxsn5Ew6SwUjW8o
                                                                                                                                                                                                                                                                                                          MD5:67A9D1759AC090A6DA57E7E74EC2C9E3
                                                                                                                                                                                                                                                                                                          SHA1:514744B4E09AF96AD6A78D3548E9D8DC952EDD9B
                                                                                                                                                                                                                                                                                                          SHA-256:1645C6965B96EE7AC8A1A1E1CD499855CC599C7240408E8DCE9D769B90CE1523
                                                                                                                                                                                                                                                                                                          SHA-512:91625199E500BA0791C7AA81DD9D7AE542E78799E7D10BB873AEFB10B1F3CADE2E54B58C053B4656392353A83C7731C6750AC001046BBF17A63A67FDC78BE85A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):323693
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986068807868667
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:jCZe/GmUFwAl6L240d3d0EHEmlMH+acoh0uBScbxJ6BOypcdjavgtbZbP:uZSGwAQi400MSH+JFwbxW/cxavgdZj
                                                                                                                                                                                                                                                                                                          MD5:C19A35B9FBABC519C356B7A8FF127C55
                                                                                                                                                                                                                                                                                                          SHA1:DAC23554B6E97E8F7FE0FD354406587D66170A9D
                                                                                                                                                                                                                                                                                                          SHA-256:C5E75F3FA399C432FD34B737C23D79504819E25FC4464D19A94A16DBB2AC4CD9
                                                                                                                                                                                                                                                                                                          SHA-512:54EC86ACA719C35C1B691A07CB8FE9D238EE11615C41B81D9D0AD2E78994B87E8A02FBB041300D8E3706E941FD2445D5C254EEA0EB05B0DC5BEE96A1DAAF1D99
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/M24xvmPiIlXRQb7ReNXBDMRot0s_5GMSLkP08p5mb9s7bJYkuMcz6kFjeEhCIp6yikIZVfDrOjvgHzHxhSusOQkyC4VajtQxOHRMiazmvDLP_P3JjA?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t...4IDATx.L.Y.t[....f5.....}v73.*.!Yd..D.&A.....~....?...~.a...7.%X. .@.E.%..*feS73o67o....nwk.9.....N. v..;f3..c...?.'....`lF.f.........."...( ....". ..(*.. ...!2...h..`.`.....@.|.<..!.2..K..!..C$.F."T3@`".@4....M.F.....<...O.?.v...J..M..P.((fP.c@.#.P.....7....."1....|..o....V.".BDDl...`.h.`.p. .h..D...&.@.Q........NW..........0#.#...).).) :0BD2D3#......0..)."..!......b.?....M0..........'.<Z[...\.w?......{.?....?x...8.Y.X.....o?....72.../.....?.......x..'..'.....?.2..p...D>.C.x......)..fK.....Y...tx.......|.[..........s/q?...|...9..~w..Y....]...~..B..p.z..J.s...s.A..s>$...H%..L.@2.c].7.O.../.....( ..).....0.N.......?...2^}........}....,7R-.l.851.*...=..F&9{t.<..3J1.......gI..c.5.j..oF..d..2......p..C..!...r.4...[TuU..*(8.n..1..4......\;B-2...x.S.....X...)jRun]..G.......O....uk..j..on.uy...X.l.6......*..q....Y......#5hmW.v&......n.G..<..H...7....{i....q.y..zs.<...e.h-8T..R.b.\.:>..t-F..@`.S..StI.....~....~~.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):856973
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.207864904320368
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:WIGQ/GQbGQNPk77Ft+OvKdR/km76tmOoKeR2:jk77Ft+OvKdR/km76tmOoKeR2
                                                                                                                                                                                                                                                                                                          MD5:726FE9EE67B6FCE30D358F32F337EDF4
                                                                                                                                                                                                                                                                                                          SHA1:4851A9095AB0E71308274FC729B6809DACEE9077
                                                                                                                                                                                                                                                                                                          SHA-256:24489E34A728C22264D1CBB1CF838D904631B6F69DC0AF648848747BC3905534
                                                                                                                                                                                                                                                                                                          SHA-512:83BDD2A81331006FE7F77EFB2EC0F72D16B6D47806B3945C2C2DF2972473BA9798DFCF0F1CA590637368A256451B8DBD31FAD58892AC2F77FF358A9A3C2809C0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://about.google/assets-products/css/index.min.css?cache=4851a90
                                                                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{co
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/23ispX_lvsTfMdqVu6ra84IGV85IwhGPQyogx4AOuECIOQYVFewlJ0p4XkFbUoAJXDlc4LwopHv1SNEslf1B4XCDZg0P-85zw3DQ=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):7717
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.964739325563882
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:OSlMgKu4t7io7N/LkDKaPW3wMJ7jO8k0O0EV/64rx:xldKusGA/LkDKwjMJ7jOZ0i44rx
                                                                                                                                                                                                                                                                                                          MD5:F303B5D83D1CA82787B6FBFF3E5CFFE7
                                                                                                                                                                                                                                                                                                          SHA1:ECCFF3C0008ED7381DE1ACF4B26A633E3F0838B1
                                                                                                                                                                                                                                                                                                          SHA-256:167B2BD49F989938F884C74A1C9A9D2D3B8BC8F88F23BDA67ECA219D91496199
                                                                                                                                                                                                                                                                                                          SHA-512:DB12766D73D2E28747F9C67D06D527E6DA0B601CDDA046C6CD884FDE662F9E2053F8A61F3BB300F910D4D39142948CA73BDCE90A90B7183C27DDD7E113A68288
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/yemTWtzfavZZqaWs0_ijOcSrLtp93cAfiJA4HqGSpJNYBxe13WWQxeqV7xt7Bdf34Nug2nw2z-a4T85pXURHj8tcOPFh1-l7BvYANqrAXd7zHVQ93x0=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..y..U}.?...>../........\.....G.Fc.<F.$.K.F.[..b.B..Q......4.W.E@p.3.0....O.U]U.9...[{..]]U=....<...S.N.....DUY..9..X..b..%.e..8..^.X&x.c..%.e..8..^.X&x.c..%.e..8..^..*.......Hl.%......EQ!._.U.Eq(V./7@n.vf6.5..!.ZT.O.........y..G....|......?.8'..3..O...l.F.....0.8.}.....n`J../ ............,^L..Q...z8....;.(.....XL.[...<....yYk0..{B..L.x<.....c.O.L&c...y.2..(Be.h..~...E... .G..y...2UN...h....C.9.9..._..{.....K.`.D....j..Y"..h.+U...bu.._..8.{._'..K..;....*W9.Y]..G.7.....1..*-......a.r..r3.s.E.....z..-.v...}:..#X.....zQ.|...(..".)...6.......K.`.P}.s..2z.g...60_.1_3..?.h,n.....9..L....T.....%.....7..#.!b"......?...@.....vN^[.=.X...@..|....BP)....b.....x.. .s.....1.EK....0q,..A...J...7.1...,^r...g..vk.N.U'Rm/Z.....L.>.?a...rI..H.R..x.<.PF1..*..u.!TOH.i..,&.....&..8.B@.P`..#.......<.....}........m..-...B2..+....yV....sx..u...g.".).z7...H....Z].h..`.l..o..4.$..{;.....=.............'q.......&.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], baseline, precision 8, 640x531, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):31840
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8882022052139416
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:L3v49Qh96UMPBm0OX7Lglf7g4tRxLcPjIgDU4TlabSZ:L3RyUuOX7k7g4xAPkiU0aba
                                                                                                                                                                                                                                                                                                          MD5:9521A70C6A85612734FE15606DA9EBCC
                                                                                                                                                                                                                                                                                                          SHA1:FA25E39CABBF6277EAEFA588B75B4781AC12B620
                                                                                                                                                                                                                                                                                                          SHA-256:B3DF051FB27C36026C6E709CA7A57292448D3B8CA64D1506B934E3F7DE601A6A
                                                                                                                                                                                                                                                                                                          SHA-512:FB0B00722F0F33DFE9AE71BA53AEC5E1FFC739A27121BF9E562468F1436C42AEAEE796E49514D62E22B881FC1A40D20873F2B4553626BE82BBAED264573E9C76
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF............."Exif..II*..........................8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n................................................................................................................................................."..........................................a..........................!"...12BAQRbrt..#5aqs......$346u....%&.....D...CSdv.....'7c....ETe..................................6................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 553x371, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):28312
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992927101794351
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:CzruHVxI3Sw12e3mcxvCw/H/uBwe7w4elkEC:CHuHVxICw0cxv9/H2x7blEC
                                                                                                                                                                                                                                                                                                          MD5:91B424CCBA8F7448351AC276FB742803
                                                                                                                                                                                                                                                                                                          SHA1:A258192257191445763FBA05D07BD55D9CD6E356
                                                                                                                                                                                                                                                                                                          SHA-256:54DC2D07131CAD43F7041F43E1D78804731E3AB018BE87F1FF763502276DB9C4
                                                                                                                                                                                                                                                                                                          SHA-512:A9FC8A06D12C5F71B07D2376BF884021BD943D58F2652115D93F2C123C88ACF7E2D6F0BCDF46E090876FAA88652486640BA8A7F8E51200D80AEB56CABFD4720C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/64D8NAal4fL-YIlpSt4qu4jr2dC1IAHgFvJzIdzUP5FhlblZfk6BwzWPT-qc6UB5x25BYKvkT9hzD4mRCL_v3YxNs6IXybItulFsUdX479-MSXYV71mg=-w553-e365-rwu
                                                                                                                                                                                                                                                                                                          Preview:RIFF.n..WEBPVP8 .n..p....*).s.>E .D..!.)..(.D.._5w......>.Y.....y..?]...}....?5....K...........|~........a.....k.....P.....}.?k.......9.j.............U.%.$.......x.`.G........Q..e_Uz....o...~...........b........._...}fw.\.A.u>..;....?......_..p/..?.............{..D...;...........~....../.......?....G.C.......tO.......;..jG.M..........G|u...9 .'..E..s.2g...c.?6...G.8..3z.&_o.=I.W..k..|.o.?!Q.:......-..O..j)...;....g..8..\.wIr....`.1.1v.m..G..B5.....yH.Vs.._..o8......q.....%.=.~B..[2:g.9..."S.:D_..B/.e.~cd.64....YtM....Bh?.W+._a8.4...*+.5v.&..8...XJ.c|S....).U..9....G_...#....Q..|.$.E..Z.K........{xnP.7_.Z........Y9.7..]....K.}...b..L.....nsb.R......i.|a_;?....Eu'.|?.......l..F(|..}%.M.F|.:.x...\.).fh.w@eQ..#jV.......:fa..D|@...L%:..M.lb~........I....0....5.......E~H......R..v]w.^..u..=......F.-.R.Z.~..{L."/......C!....9.i.(....u.....K.:.-.F. MVZ..Ovc.......{]....E.1J..............K.u..i....a,..8...F(O+..C...\.w.&?EX.+._.q.{.......B+.....b...6j.)..Q.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x772, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):117223
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9530668350575535
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:wqVDfgrCHLKB6h/Lq9MEmWvA/ob0qlEtkuklwmnkuR:BVDlHLokjCMEl4/ob0qlGqzn/
                                                                                                                                                                                                                                                                                                          MD5:AEFFD3046ABD9C535387A96F37021423
                                                                                                                                                                                                                                                                                                          SHA1:7382890814F5068A8C56B9D4653C5089150EFDD4
                                                                                                                                                                                                                                                                                                          SHA-256:91FEDF3A1AB6B4E909F30077EAEFD4303844EF0F9A7CCC043AA922E3AD92860F
                                                                                                                                                                                                                                                                                                          SHA-512:30457067FD2F6836521576FE142951B7E600324D95DA74DD11BAB565021CC4ED6E99652E650A98286C238282955101CED064C09AF1CEB5489E2E27908B489F1A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"................................................K.2<../../....{Y..i..z.j[.M...d-.".GB5.....Y.5.......X0#6...k`i..B.kN.V+a..9.*k..'..\.t...C&g.y.9..UO./_cX7..... 9...w&SR..h......o>..L.....iE0.4.._.ML..Q4@.kA.....f........\......:t1.O......3&R.i...X.`W;x?5M-.....X....b.(....9uf..cy..3....C.i.n.m.M..\..#e.....U......Nrf.t......#.z.D..M......9..d...rf..@.......s...q.`..n|z..`....../#;.......QFZ7.9.&<.IW...Y.M.a.*.He6.Y.e~.h...k.B.F7..u.U...K....n.Q1.P..#Y.@..fuhRy.5f.M./A....#.....uy|.=.&.NC7.....m..mi#..6...'7b$.V=1.*%.32P...c...Ci...;>..-m.S..[J..P^.....N.(..Z..aR..a:.0..=9....k.nL..@.jzN1.../.M#3g0S.-QU[......5.M<....V.Z[j2YX.y[Vj...9.......M#.D.I49|...G`dAwH["..N.......6.V..L..M...F....0.W;..-..V.....NCr...k.....KXDh.....9t..\ Y5...&.#Vw..,{...Cr.G_@d"cs.72Q..C..t......Vy..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8143)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):12082
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2555966381964305
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:sZWPNSRE7yMrMyTLI4ULe6mMp/GmTwMFGDd/yW7QpuXiYBAt:sZQNSRE7J4yHI4qmMdGiwMF6H7QpuXhg
                                                                                                                                                                                                                                                                                                          MD5:C215A840970465B3908303ACA3C72BA0
                                                                                                                                                                                                                                                                                                          SHA1:EF86515C51B74C2369AF9875CC73714A76BF3274
                                                                                                                                                                                                                                                                                                          SHA-256:195F1E676AC9D3253F0F8F8EE03DA25A9D9797FC257F661810CC9C467CE0292B
                                                                                                                                                                                                                                                                                                          SHA-512:8746D6EB040D1419143FF177CA8A8507FD7ABCFDD14427495354D4F19CC97C9391D9767D290DB14DBFEDD1262EDD44E7127175BE12E46D880BBEE539AF3E2A25
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as P}from"./_OAi-NRQ.min.js";import{d as C,i as p}from"./HxYQzxVf.min.js";import{c as m}from"./zRFBfJZH.min.js";import{r as S,x as l,A as L,s as W}from"./ycaG4YXp.min.js";import{l as T,e as $}from"./0XPwTFcg.min.js";import{n as o}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{e as y}from"./p9kcPq91.min.js";import{i as x}from"./IFunn9hk.min.js";import{o as g}from"./5Ss99t85.min.js";import{o as _}from"./RpI-OtYr.min.js";import{R as A}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const z=':host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px;position:relative}bds-pagination::part(pagination-item){cursor:pointer}.feather .left-feather,.feather .right-feather{--feather-width: 20vw ;position:absolute;top:0;height:100%;width:var(--feather-width);z-index:10;display:none}@media (min-width: 3000px){.f
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):10341
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971936202585003
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:XfkacKn221yb09Ga5N9bcsOOqlG4fSmMpVFCIN2zhKyQS6+JGZeBaZH:Xhd2xoV5/bzqlNfS56/Xv8eM5
                                                                                                                                                                                                                                                                                                          MD5:E639FEDFEB77DCBC4A25E6AA7116353A
                                                                                                                                                                                                                                                                                                          SHA1:96FC2BD806BF9B04D652EA329762967CC405076C
                                                                                                                                                                                                                                                                                                          SHA-256:DF79FDAEADC0FA5E3FF483649B9FB45B607EE4E54EE79405B90A39BB0F80E020
                                                                                                                                                                                                                                                                                                          SHA-512:908BA29C49F68E8DB7090B03107E08A4C1002A9586F1BEDAF41EC8C72E0A9E01622DF4E495BA673E6B388D49A12EE7F480183C699C9B8E7FF2274C0BDA93D2DD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Ucxl6g9AKLX3XmK7an_99LzivIJsXn5cvQdIMM_g4nNFZdULnGa4TH45WVlFu3vKd_c41R28NdjDzCEWgAwb5wjONbIPR4agLFUO1w=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.\Gu.n..jf$.$k.$..ly76x.....`.....y@ +<..^.I.K...cI.O.bC.C.Yb..&.xC...$[.e.....}.:.{o/3...3=.........nU..:uj.p.Gq.Gq.Gq.G.r.3....7..d.3.....#.FD.....9E.P..?.m.......#..N.g...^rA6.rp.............RQ...G.......I....,.....&..x.Cb........X..../.=e;..-...3G...\......YG.o.T:A.8.Y#F..)jC..u..V....@.." ..A..x......GDw....tf....^q.....G..m.g....b..,9..9Y...j...(.h.a..j%..Z.w#....1.I..L.....z..6.]...>(.'..x.{:[...yK...Wd.._x....K.t...S.c..E.RL..T....-...oU z.d2...O./........O...O.`~%]\<..~.....KV\."..R.t..x.Ki.......`....o.$.n</./.C...T...S{...KwM5..s....;/. .:n..F.Z....Wb-j.........Br....<...}...1j....y..._j........t.kL:..v.x2.?..F}j+...3.D.....&...$.M........Z{......uW......[(.X..}:.P.......B.8....L>?........Y....o.....#..7......'.Q./.G...6.NM..T..Z2..~`..n....<.s.w]y.1..n..._..:.T...B.#Bp.s%....=X:../..}..g.sxN.~...n*..k;~.1y-.<..9..'.9.w.....7....3..<'....A...../...4".r.Y..<.\...\.s
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6073)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):6074
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.176990031764545
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:atGHZ2jNl3Ka5IrY8TsCHY4ntNVVYUVY9sTTacxivGZQ9QL39VgLR:iNBKuIRTdtNIrfINVYR
                                                                                                                                                                                                                                                                                                          MD5:AFB0340686E17C85E91BA61DD70651AE
                                                                                                                                                                                                                                                                                                          SHA1:9ECC90FF0950FA3E08CBF87B0004EEF63038AB9D
                                                                                                                                                                                                                                                                                                          SHA-256:EBDBE874A4CD6F5A7562666C85929419F77E5CDEACD83AC81DC04231E15254D8
                                                                                                                                                                                                                                                                                                          SHA-512:09BDD12D584E70128F68E590F0A692D5106D689BD64AFC280DCF42C703F478C0BC8D6916B4A0B23CB035A8B4EBBA1948D480B08EEDE81D83BBE659FA8D62F394
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/faq.css?fingerprint=afb0340686e17c85e91ba61dd70651ae
                                                                                                                                                                                                                                                                                                          Preview:@keyframes summaryOpen{from{opacity:0}to{opacity:1}}.faq{background:#f8f9fa}.faq__grid{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.faq__grid{padding:0 24px;max-width:600px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{padding:0 min(5vw,72px);max-width:600px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.faq__grid{padding:0 min(5vw,72px)}}@media(min-width: 1440px){.faq__grid{max-width:1600px}}@media(max-width: calc(600px - 1px)){.faq__grid{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.faq__grid{--grid-column-gap: 44px}}@media(min-width: 1440px){.faq__grid{--grid-column-gap: 64px}}@media(max-width: calc(600px - 1px)){.faq__grid{column-gap:24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.faq__grid{column-gap:24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1368x1044, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):41312
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992164017351504
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:/mxCvIfHfTweUiMMwVBdUdP3n6+2E61Fxghtekieg7u8Kf01V43GsuMioU9mx1O0:exCwf/0SweR6+2tFxQg7uRGsPiDmxYQf
                                                                                                                                                                                                                                                                                                          MD5:5D0D7C06D272C6479F3AA854FC2F6AAB
                                                                                                                                                                                                                                                                                                          SHA1:A8729B0B29B46559F18EF180E2FA138C117955DA
                                                                                                                                                                                                                                                                                                          SHA-256:141D49CB1A50EEF1CD9162E4457076F9C551BC885D01E42D1C4205FCA48277BD
                                                                                                                                                                                                                                                                                                          SHA-512:83F7B3C4CDA4DA97DAF61C2B3845AB8257C6860B56E7E68E86775C65709EA3C45484B3D3D32511659E532A4836C57B42FD13E107A84FA8EB34936F504CB9E564
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/v-VUWKnjyvdR35h-T2yPP_CEwRXR-0yj5vs9ZGCrneIF5OC_fu93N27xX9Gz9vYZ7sgxYXO_SRpTvyxsURfkfU0U7Jil-LXfzvo=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFFX...WEBPVP8 L...0....*X...>=..D.!.'.q.x...iA..r........7..=....W.=...<.<k._.../b...~.....+.>..}.e=3/..........`......J.c#..}>9....hz.<......P...m..}B.Uz..Y......=_0.'.'.=...;./.}..M.?...?.~y......z.{.....K._./<.....g............C.W........|...............n...................|...#....84..h3..g...A...>.....P.............m...\.hzY.'...s.>.Yw.*U.:...p.m...[.G..O....`.A...>..|...4..h3..g...A...>..HTp*..M.B.J..?~.N.\....uY.=.1......u..1...6......Q..{s|......o.....N1->z>.w......e.G.!.]9:g.<.u."..Ad....H..%..6..m......'.lN....8.bp5..vu.,..4..... ...%.HS<0......gEQ......|.s.......e.xnH..c......7...4..h3..g...A...>..|......[.?.].!.c..S...B./he]...M..c..T.....b...:.KK....|...4..h3..g...A..CY.rl...d.d/.^..}1B....'kgW.+..g.%~R...R.........'.lN....8.bp6..m..&#....3).x...Y...^=.....R.`..0.L......8.bp6..m......")....9.R..6..D.....>.....=..".z.h....v...XJ.E.....#....lN....8.bp6..m...}.x.=.j.q.t.T....y.8.....tz#g.b_I....x=.a......f.[.IoP....2wk%.p..G..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2862x1430, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):129780
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992646996790565
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:u+YLR2gvoUj+1jRiPurx8b/qNd+zelc4GhKESC4MyW:u+eRxPWaSNgzw/ESWyW
                                                                                                                                                                                                                                                                                                          MD5:F81B4CF6990EBD6E768C7D1C9BC80FEE
                                                                                                                                                                                                                                                                                                          SHA1:20D1E393F6EA355794D87BA5D2E4741811F85036
                                                                                                                                                                                                                                                                                                          SHA-256:B76FE40458529ED6E97503D275877308B521F563A85636C063D37EF6A904D32A
                                                                                                                                                                                                                                                                                                          SHA-512:6DD568E90F577E614E709DF19D4B26BE3E3B2CAF28458B31C454852E31251CEAD8A1C723CFC10F54BC74F184954F95ED24599803D758537977AE0E2063642855
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....pz...*....>m6.H.#8."Qi....inP.].W...:g...p..._.o..8k*.o.F)....U.?_rq.......a...?.?h=..0....._.m..|..M.1...+9.@<vz=~....?..O..../.E.;....W'.>.................m....'...........o....>.........xC.g.O_.....SR?..}...........G..X.A}A.o;..~....k.W.......k.......,.t;4C..Q0.e.9........h.<..k$A/.y.;p.................H..*."a.........=g..].$....Z.r..#+..D........"a.eD.....Th...lt._b5yI.'t<.....k...N......,...P.c......'9^..&.[.B~.1E.....y.lX..........B,.[..^3.%...M......_(_.,....B1m....@.u$c.A=.H..vIa.......vU$M~B..%.nj&!.>@.i<......J..%......c&ga+....2..xi.5}A....`b...rk..FRKv.....LN.-.....|(T.S..l.)+.... ..2..I.=.%:H.....<.*o._,..........L...B..I..l..;~.....y.h.9..L=...............K,...K..ZH..YT...t;..#...h.@2...]..CPk."...u.."D..o.I......O...&N6<...b...D..-T..=......f;..V..aX.;.M.R.a...?.......y|...{..H.{._..a.e:..T.B%.Q...x.&..j&F......y\...h0>NA>.~D..I....gz.n.....i../.....d.......T..CVk7<.k$k.!...&V........s.H..[+...s. .\.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2589
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897517005551768
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:gc6B/DWd+LWNZa5pAKunbUNeFklgrspiDKyl8KyZqkTsVFtpEkhy:uB7bLQNKunIAF4mKyZRyEFdy
                                                                                                                                                                                                                                                                                                          MD5:60CBC0D927388FDCCFFCBEDE444BBE31
                                                                                                                                                                                                                                                                                                          SHA1:9711037A70336CBDE2695D46EDE582E211D81CBF
                                                                                                                                                                                                                                                                                                          SHA-256:42A62B13D9ED82073E22A8752216EDDDE216436C72F2B1E1DEF9A50C0910C8B0
                                                                                                                                                                                                                                                                                                          SHA-512:47A37FDBEC16161AD3CF7DBC4780E71AE71B7E08A86BC39833DB1B532A3F5C2E4CB302568ACDCB8337D0E84276A8F912F04904AC6539593BC50BC211E0B610A1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/RwVe2Cm1EjeDmYhdTzr179G0ovq_PCxgPzQ92PO-YxTBEFTHWh0L6Ev8FFDWRgRGrE81vwn95tyg9Ey189OO4kllhhpLAMIsGFZ-UKA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Ml............9@.G...?B..`C._...#...P)I.CS......RsI#zj...`..J..V..5....8......P..T....{....?vwf.w............;.3...........#.......Z!..~..=|U.....|.-g..).^...|...<H.,.v....p..t~......chp.V. .<...sA>..\...{.r..y&.gb....N..nt....2W.#.rF]...9:.+gi.N.lo.`Z.LD.WGBE....?6-d:"..'.......RD.{C.8t..m.i!....!*:p}S.j.:.&2.[.D...0....fG.oM..Od..(.r..m...@.......mZ.D......m).""..Dt.i...>".ysc.r..".}..N..#.}F`.W..*!2....ho[ejxd..4....... P]gjtdp......... .2S..~.(.M.;.P].....a...F.....t.aE?......]Xbj.o......v!w..4.4..y.h.O.........U.....s5....bh...<UYt.).. .^.............*..ig.H....b6.Z.&....\...;5....g.k|.QSxbp1.x.x.X..z........$B.@7EU.....l|......E.>....e...>.<...\..E'.....4y).\.i.8St..L...l*.."......P....8.N|.i!..(..]...N|....CL..T....aZH..M.....*....&.r..$l...R....>g..x..`9.1.20.$l....+....Y.q....:T.M.."gr....:.^.g..H...s......Y.....Ay=.1>..X6a2..1}...`.W.................zA^.J.O...&....2.3.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4851), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4851
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.826010309689941
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUhpGuW4:1DY0hf1bT47OIqWb18pGuW4
                                                                                                                                                                                                                                                                                                          MD5:3047D73E37EBBF856C3E1CCE923169F4
                                                                                                                                                                                                                                                                                                          SHA1:ACDA1FF660FD6E6CBBB46CC0AB608789A1455DD8
                                                                                                                                                                                                                                                                                                          SHA-256:C56AA7F7081AEB36606DBD47D9151D6596F2F6CEDC6424A54EE8E4D04C516C30
                                                                                                                                                                                                                                                                                                          SHA-512:E5FBC271C758B3D9F4A61075A9798172C0AC61489FB78FAB4006C602986FE5355985CABBDEFD15008644D22CC42C0E30CFD47272651F169A813C78CBACC591A5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2868
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.870419486890277
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:vd51HhEgDjHoHrsEklQKXZLXihPiWeCNeya8UHFQCojuyCpnVqnIXC61ztY:lbHhEmjIHrs9QKXZ7iZxefHzJ+05NtY
                                                                                                                                                                                                                                                                                                          MD5:FD9E72172066D4A461DAEAC02AD11ABB
                                                                                                                                                                                                                                                                                                          SHA1:B5A8F16D4163F81D6BB94C113C7FDBF63E0765AE
                                                                                                                                                                                                                                                                                                          SHA-256:BCE867BF6CA75C930FA3504FC579600E93149E059BBA181BCFB6848B799F6B39
                                                                                                                                                                                                                                                                                                          SHA-512:767A8018A89FB3D9176066EE2BA3C4EA9BD2E115364EA47F29DE880C1EBB33E31DB482275CC969F44EBFE222E09FBA9EE155C7E755C3F90D21FD66691980C0BC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....pHYs.........mh......IDATx..mlS...../i....8..b.%.D.x.....%.*.I..jh..I..>aV..^...m..M.p>u.6)h...1s`P%....*..N.!d@.b....}...8..};.:..R..}.s...y..<.\.J.P.8LF7`.S..`..o.|.at..@......X7.<........C...7H.....X........@....~..N.....C..i.......@f..d........... .....E.Z._)........vB.......H..P...#.I.].]......."..... .O..@.$..).........Z.Q..BW.^.....!@..y..............1.@.... .. M'..H....a.c~...........Cq?....=.. .....>.H..Z.= ...>Za.J.xu.......}.i...z(.a\s......8../...v.'Z...Z..,...u.A.. ..g!$.b.l...@.V'hMz.+..8..1?BN!Z..[..5..R-..>.*..&..;4.S.3...{.ZC...|pg!:...$.5..-...X.....4_U.Pq.j..X[..p...ta.;?..u..K6...W$....`a.p%...i..Y..U..k....`....+.Z........f....x..a7../F.....@`...-..............}..SN..k~2.G)....~.2..,y.U...;.....f-X..CS.D....z.E.g..bx../..W.rp.g....g.B..N.5..q..[&.O..d.........N.i6..%@. ...U.I...|0....C...'.D...........H.rRz...Mj..`N..........1..J.p.n.9.B..|e......r..[ .:.....}.*C...c~.0..k..~t..ZF>..q
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1651
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.667621565226602
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:3p6uEdAl1D4ZoyRIIYDwFi2mfaJ4nhjK0V6X+N:3kuDWZoyRMr1f+whjZQQ
                                                                                                                                                                                                                                                                                                          MD5:0B6D9F3D556E046FA43AD9C31F966968
                                                                                                                                                                                                                                                                                                          SHA1:67325397FC4C0434C3EC60CA1A4601271E5BE389
                                                                                                                                                                                                                                                                                                          SHA-256:33FBAB52B8F48572CB07BA5A739EB72BC11D8DE1234C5AE8C43584B3F948A0CA
                                                                                                                                                                                                                                                                                                          SHA-512:B07FDC7FA7FD06BFD2FA0014891C2CF55C07A292328CB7984ED1396B2F3B874B2080EE9F87F879273BD29E1DD10095AA40944F6EC03FC3CD1902AC88D3D4AD6C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/mjVS_Izc6fGAvuaT0v--gb2so5mZvAbI5EUMUB41cWB7tpy81trBCR8rIlj8NoKgPzDWGN-Hs97NlW0T9W57YJ5z9A8QQWwXUYa_Zg=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......F.....[PLTE...{..kx.ds.....mz...hu...x....]l....Te................}..CT.?Q.CU.>P.JU.AM.@Q.:N....AO.<J.GQ.>O.@P.;L.:K.>J.cq.bq.bp.ap.`o.`n._n.^m.^l.Wf.Rb.Qa.Pa.P`.O_.N_.M^.M].L].L]....Sc.L\.Te.K\.Sc.JZ....K[....K\......J[....lz.IZ.IY......IZ.Q`....JZ.IY.HW.fq......J[.HY.@O.?L.=L.=L.=K.<J.<J.;I.;J.;J.;J.<K.GW.BQ.?N.?N.>M.=L.=M.=L.=M.GV.AP.@N.AN.@N.@M.?L.?M.>M.HY.GX.BQ.@P.@O.?N.>N.IY.GX.BS.AR.AS.@Q.@P.?O.CS.BS.BR.BQ.AP.AQ.@P.GY.CS.BR.AP.DS.BS.AQ.FX.DT.CR.BQ.FX.BR.FW.ET.DS.GX.DU.CT.BS.AS.DT.CS.BS.FV.CT.BT.FW.EU.DT.CU.EV.DU.EV.CT.DU....DV.DV.DU....CT.BT.AS.AR.@R.@R.BS.?Q.>P.BS.>P.@P.?P.>O.>N.=N.<M./aG....(tRNS.6..h..S.J3K.M.OPOONOWl..-+...../...-P.......IDATx...$E.E...S......z^.........-pw..wmo...U...NOK.9..M)....@..W.P.......q...D|...$y$.3.Md..6...9...1.>.....l.......a7..-s..w..C.....M..#..FE7..w......*.@MQoXh(......."...X.D%.M...M: .W...w,6/.K..X*..._%...R......9......R......4 ......*I;.h..>8P.......c...............e.P.`.*....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4217
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.938524730043499
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:nJcxQGmS9OitIp09ec05EOkhS6gGiMSojliNX2:Jcx4+tIGYc0YhS7GiMSoRWG
                                                                                                                                                                                                                                                                                                          MD5:44B83718959F1E11C1291D2962C1DAB3
                                                                                                                                                                                                                                                                                                          SHA1:5597E8F846BE88066607927E8C3FAB5E95A0C652
                                                                                                                                                                                                                                                                                                          SHA-256:DC3789CC4765D5CF2BA76888A40340E4CCAF6916022F3A6DFB27DF045C6FCB5B
                                                                                                                                                                                                                                                                                                          SHA-512:8CD7161755EE42104A1518F2177EB1CBAEFE3EFD607AC554AF928E7A902A5F5BB8273C75F274F63003A69CFEBE153A32886C8C73FD6EA9C3D149BD0DC268C6F8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{t..}.?wvV+.V...../.&<....8<".H.#..fx..J........i.Lz.3!.8!Ii^..!8)'. ........../#d.[.V.......G..>..T}..9:3s....w..w~..L1..SL1..~ .....-...x.N...q?..I%p....h...:`..!..@/....l...x...A.BV..8..Y...........u$.L...=.......z..8....&p:P.}I..,...kZ/....Xd..T3....t.....W.....T..5...]....#*....8..y&....T.$.....BA.(uG..pM{,..x......t....Gy...y..3.!.........X.-....w.c.m..x...MI...`>.B:.7....0..(...m.<.x.X.O...h.M........\{,.n...%%p...X.e<.kX.#fD.p*...X..M.C...-...[..G.xZ..!.....}..s.S..G[:..~..#....L..5gbC...k.5Y....m.t..Sl)Y..QY.....=...nTb9.|}..n.}....k.))...R[U....._n.E~...X.V....s......7.H....z#..}......Q&|...5.....|n....p-5N..:(9".]....D...k.c..^;..4......e...U..S.......2....;...]......=..=........B.D.H..../...K...!teNSCc.z..q!}...v.i..jj8.xv.vM...nn=......u.}.....H9......T..X.^9..?
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):840
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.203749514981059
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:tdLnulpkscLuJGf0nsEGHm/EUyOp/L+coJwQQkRZi//:/2kscLuJGf0nsEGHORNL+bJnRkn
                                                                                                                                                                                                                                                                                                          MD5:EE6CF301BE3DB406E50C4BF45FFB7B54
                                                                                                                                                                                                                                                                                                          SHA1:4E62B36F5A095D2CA558E65FEEE14FA34672D352
                                                                                                                                                                                                                                                                                                          SHA-256:57395E24036A1A8BD8BBB4A9AE57C0589480C1235032CCF02E88382C110F39DA
                                                                                                                                                                                                                                                                                                          SHA-512:A320C301F776A518E8C0EBF3DE37CCF999C5987E2BCA2267AFDE2A5AB367972D1654BE2792C211F245550506FC8F3D28A5F714155A199188432516777280622D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/d8/0d/95f0c1154ff2aa6bb167408e2abd/vector-3.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17 0.333496C7.80004 0.333496 0.333374 7.80016 0.333374 17.0002C0.333374 26.2002 7.80004 33.6668 17 33.6668C26.2 33.6668 33.6667 26.2002 33.6667 17.0002C33.6667 7.80016 26.2 0.333496 17 0.333496ZM15.3334 30.2168C8.75004 29.4002 3.66671 23.8002 3.66671 17.0002C3.66671 15.9668 3.80004 14.9835 4.01671 14.0168L12 22.0002V23.6668C12 25.5002 13.5 27.0002 15.3334 27.0002V30.2168ZM26.8334 25.9835C26.4 24.6335 25.1667 23.6668 23.6667 23.6668H22V18.6668C22 17.7502 21.25 17.0002 20.3334 17.0002H10.3334V13.6668H13.6667C14.5834 13.6668 15.3334 12.9168 15.3334 12.0002V8.66683H18.6667C20.5 8.66683 22 7.16683 22 5.3335V4.65016C26.8834 6.6335 30.3334 11.4168 30.3334 17.0002C30.3334 20.4668 29 23.6168 26.8334 25.9835Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):107565
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.975686549609348
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:szuwrb3dxaLYf2wO7PTnfulHWIGrrwL4W4UBgXJsF/pT5JI9Tu2J1KKeNlYWocq:sTQNLWlHWVS4W4YgXyFRTU997KK025
                                                                                                                                                                                                                                                                                                          MD5:70A25E317D38E5F5F53DAE77985AAB28
                                                                                                                                                                                                                                                                                                          SHA1:B044DD95D7212EB3715818AC7BA1FD2DB2ECDCEF
                                                                                                                                                                                                                                                                                                          SHA-256:258AE61DAEDE0E2BE36C673428CD260EB399D7F812F5A13202B9C491141883CD
                                                                                                                                                                                                                                                                                                          SHA-512:A8B1809A408E09EA548B6FC4666BC247C097BF6FF4BCF129F16C030781F545E6B7F6633C497B7F682D5E89EE12870F0B119DAAE566ED0212939DF34CA30E2A97
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a7/9c/f9eb5ed9400a9efe197085add61a/cover-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................[.........................!..1."AQa..2q#B....3Rbr....$C..4s....St......%5cu..D...Td....U....................................C.......................!..1AQaq.."...2....B.#Rbr....$3....S%C................?...........o...F..Nh..s...$...,{..94..'_M..A$xt...`..`.>d._...[..iX..hp.t..7.......B>G....m..{.y.a.....?u.o...?u..xxU.R.. ...k.....o..x..k5J..7k..m..]......Xs.<.Y%H.J...2y.(tX... ..A=."....Y.x.n.4r......D.lF..u6.7..iBU...Qr.F.."M(...8...1....PL..@..x.....$.;.`/s....dK...T...P.....Q=..Uo.P.$....RQ2.:..P....P.(.o...,.nN...._...}l..,.S..............2...M.^.....5.W... ..P..'T.(.....@h.....H...v.9I..C3;.v.....x.l.......q.b.RU=,..l.6..So.....o.M\5.T........#..n>D.-.)....o.#:.e-J.u..".....Co....1.~6..?./.q..<..........v.q.G.?./...m......2J5H.(~...G..}
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):536872
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.371045993798874
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:abSRSMtHhmSmpwVJZkDCq+mqO74MytJ1KrGzyvRhTAUDEEh9ESFN:abDcBmSlrZg+VMsartvR2c9ES
                                                                                                                                                                                                                                                                                                          MD5:497F86082FDD888699E9066E26F5D0F7
                                                                                                                                                                                                                                                                                                          SHA1:6FB1DDB8C669837799C58C2E53632DB4252BA27D
                                                                                                                                                                                                                                                                                                          SHA-256:88B71E87F8CEF9813E2833FD5071ECBB828860C365BD1E084F665EFE00463143
                                                                                                                                                                                                                                                                                                          SHA-512:C66720EACFB28E2F3A0939B3BA6E48E83770169C8C58206D0904558BC4315313A5ED377C9DFD875AB95E8F896A078701BF8D8523985C8DCB78BE1BB71F6CC79F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF 1..WEBPVP8L.1../..D..u!...R.....Y.P....]m.\..H........<..|.....m.i..W.d..)>`[.v.bP.L......:...L.\h..6t..N.....R....9..3.a.t.v)..n..%M. ..!..8...G..B...e.~:~....~..........m{~7qu...[EeI.Hr.L......L.'.&.v.........{..)G.HeJ...I.L.......H2..$Yk......m[.....~...%..X......$.X..Dn.....N........F...{....v.$Of#7Iq.!.Z...K........{..mk..j.o..@.(.Yre.....1.........d.mL........l.n:M.Iz@..G..H...M..Y!f....Sp.dg...~.....=9r..S-...+@.?T....E..).d.V...O....%....{gB.#I...6......Fn.~.@. .F."DA.-X....u(.tJ..s..s..s..qs.9.].*......J.t9.F.y1..@.D.$B..s......gN_....m.......D.R;.s...68Z;....;..../.......ca..8N.(..27.e.......;m.|..9I..*t........2......6w..ASy.Uigu..v.5...............:.....g.2...x.+.!.@..4.......K....w.qz..4K....J]...W...N..y\A..G[9V..'........r..Q.")...!..\...3.'.........z....{...{..+.......s....$..%...G]..;k.#=.[...m........<<tG.CI....c.#.....h$0..1<1K.<.om..M...>.3.%1.....&..o.....)06{...L...-.6G.^....J<...`f...Qr.cf&..I...s9..%hvVKS.`.b
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 358 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):24042
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98083443633452
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:M+abCjZiwuUQAaCaQPJt/c/6kaL+UjFkif1J4VxHGVdU+rTmwhwY8HTvhEQjWwjf:fIC1ziHBKJqSCMf1J401TmwhL8HbhY7g
                                                                                                                                                                                                                                                                                                          MD5:DB2EAD3893798B7E8E6ABE56E569E5EF
                                                                                                                                                                                                                                                                                                          SHA1:4A0E4D008BD88F366A3C844C42367647B1AD1EE3
                                                                                                                                                                                                                                                                                                          SHA-256:4315EDD72C57C641BE25F6759BACBDE3AD2FEB6EE13134A108C3BBD713B33326
                                                                                                                                                                                                                                                                                                          SHA-512:EB87FA4D6BEF99081A31F02DBEF541F4574743D8DDF508530211C97BE8A9E3D2FCEEF5F7DE869BEF387865ECE7C801E08446DDC03DB24ACB45CD2E767A807182
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/p4M1mK1Lbtc2tt54b6JUQUJ5U8RcwHnEAPH7_87X2NH9Rc8N9ek0Xm2BUq_wmLuOWXlylcDlZFOg4xF3aQtwsyF9frOHoqiQdWVpG-v4VO-Jb_4lIQ
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...f..........c......sBIT....|.d... .IDATx...w.]U.....>}f..d..@..H.]jh......{..\..K. H3...XPDAQQ...H(A... H.$.Lz...s.^..3..S&9e..>......9..g......<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<.k..w.....1=[...D*.aS.iD...J..BZq...@..I..I.$...T.A..(....*..HV`..(.^..$..K..E..K.n.j..n.[.O.^M..t....r.....5.A...M.......U..+h..d.q......*..8.B......S.PE..].s+T....O..-.s..?....n...j...{......w..}..p..lDF....cAG.).$..A.r..%Y.l.F.]_........_"...h..E.."y...q"+#.^r..s..?..4.V..<..'f.l....]...S...b.I.....1.1C.N...UJ.. C.. ..ZJ....PfE............r.g..`.N.P.9..x...H..@.P.v..~.Yi.]....{.E.e8^...."~......;R......]..?%a.Q.w. ...zs....O...m.Z]..{..*h..e.O.!...........=m.g.....Et{..D...{..X.X.tn@q..C}"..W........O....;..K..{Dd..N..#.j..Q..9#...Hx<_...WL.~..y..E}..M.v...R.>*.%....kmh.C.....;r+P.kT..3.......-.B.+.\p~..a S......_...(.2..,....h.:U.DE......im..o..._.&.@...?....a......d\...D..&...M..24..,*.w.......a.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x565, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):104459
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983105365304557
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:6RZlWT+O0JWlX2TvY2TILWRNXD9t/nUJUCW+VWKaJg80497Al3Yp2tQdXN7xmwOh:6RRJH02oWRNXDSF3aJSNc9N7A0yuZCP
                                                                                                                                                                                                                                                                                                          MD5:A136BBF831A04A0215799B18B000981A
                                                                                                                                                                                                                                                                                                          SHA1:22D4814299614B91CA5A0972E381CC77C370C9F8
                                                                                                                                                                                                                                                                                                          SHA-256:B55EA20AC2CB168EBCD3D92CB0B2530947392EE11952E585DDE815B471546786
                                                                                                                                                                                                                                                                                                          SHA-512:0D27EF8D9BC7A48F091E5CC45E4B689A756391235993473EE27413D9C2E1D6FB2F7B61706D0AB39B3F0B8D96A0CACF034DBCF19142A898185E52F549808BD5CD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................5....".........................................].........................!..1AQ."aq.2.....#BR..br....$3S......Ccs..4d.....%Dt.....T5E.......................................H.........................!1AQ.."aq..2......#BR..3b..$Cr.....4S...Dc.T%............?..N.W..A.`..uH.p.J.hg.Qx.../8.....}.R...D..,.{9K.......d.5..6DD-.o..Jv2L....Sm..5L-..h.e.Q.?%..pyX.....[1....,D..B(..p.%{.`..1..I.........+.."....+...b..E.8~..I. ..]n..S.........e5.Q.s.'E./j.l...]..9.cnsnO..x.&[1p.....SPenN".jwT..F.G6P.n...!.w.i.ev.=....q.fi.e.[k..w...d.H.8....96...gy.pA...'.=...E.s.z..5...N..4E$...%.......A-MT.B..o}....f....b...i.L[G.Y.L1-...g......r(n........Z...#PlT.h..EVTM..C6.o~.S.l..w.(v.U\.x.../X..N. ...s.....h3......M...N.UEC.!a.. [..../x...j...i.Y..4.d.....6.f#k...Bl...s.d]..p/..h..g#3o.+|3......s*..1..[..<..$Z..*..i..+wl..H^
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):7094
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.964645757212399
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:3vU3EL5KGd8MjY+tCuDwELqk6LF9t86pEaAm6:38A4Gd5M3KDLqlpfREat6
                                                                                                                                                                                                                                                                                                          MD5:10DF50D0F76BF788DC9DB560164B9E77
                                                                                                                                                                                                                                                                                                          SHA1:7CF6203371658A4F3344458C841C1CCE44AF8C4B
                                                                                                                                                                                                                                                                                                          SHA-256:C5373F1E7D948DEC3485F721443313E550881C82CCE88DEFC30C1D927E953318
                                                                                                                                                                                                                                                                                                          SHA-512:B9BBE09EFC3ADB5981E21096F9D0C3C2228CA58058BC685F0C15D93B91E99AFF84C0C5453EAE6FE7C34E3683524B7DA5F685F916CA7A747CC0EB869F019BF93E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.............[IDATx..i.\Gv.......-..Iq.2"%..(....e4.1...9#'c 10.$....#H..../.$@. ..A.L.L......l..4..$..(...GR."...._o..:.p..{..}{y."....~..N...S......`....`....`....`....`....`...h........8\(.G......c...bm|L....6L.B...$..Hm.jS....H.8Z/.-K.v3....].)..bE....?t..\.n>(.nI...J.V.[..J.T..|....!]..z...].(Fb.rt...r.M......._.........Je......O..?W..j......O.$M.Lk.k}xcF.]jT.dV...+f....}.\.~..tY`.G.......r..r...%.Yk..K..L....E-....$9I..De.hx.5d..[w.0.......%x..{...*&..[W]<.m......C..%.h.V...lp,)...F.n.W3.@....&..VTE+...@c.\......m3...*....eF....<.C>...X?.p..xm!.[E...g.X.D}-.V..8...y.*(...,..,......Y.=.%....Y.x..."s6.6w.SS.8....@...C..5.....X.r.*....GB....5.c..<[R..1s`.`C.V..{3!..y._...9d.. .gX%..R`.....t...>{Fr.]dKz..f.....2...!*l0.<..fGn.Y...n`.B.&XC%..y_..../...?R..2...9.....a..~d.......F^(z.].W.;...w....P)......(.....h.G...Y`.;.,`.G.'.7Im..6o.=....4.Us..[Np....:.....JQ-{S......c.....c.,.i.."
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):12213
                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.4003936671696005
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:Yeb7lXdlQRR1qdSPUNSxu9tqGRfJ877gQsecoud6vkuAPro+PQhja5pe3L651hT6:u65tG+hzE+1ox
                                                                                                                                                                                                                                                                                                          MD5:0C4F0591978AF5D3AAC22708BACA88C9
                                                                                                                                                                                                                                                                                                          SHA1:84BB13ABC1EB195E14E71ECBF46C6350846B854C
                                                                                                                                                                                                                                                                                                          SHA-256:F267CBCED93B946B918FAAAEBB7126A1817CA2725F0B94DC4ABEAA4FFE07B3D6
                                                                                                                                                                                                                                                                                                          SHA-512:34B5F955DE8B40B61CBF1D9B56959F59AFA2D76CBEC097F0F63F7E0A70168F341025A5D48020B1B84B5BB18B83C6FB9ED2FBA0314248814E5F61AA6AB6F4AE81
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/xjs/_/js/md=2/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g
                                                                                                                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110110111111111110101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101110111111113101101111111111110111111111111110111111111111111100011011111111111111111111111110101002222222212212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212122212222221221221212212121212121212121212121212121212221212121212121212121212121212121212121212122221221221222122122122122122122122122122122122122122122122122122122122122122122122122122122122122122121212121222122222222222121221211212212121212121212212121221212122121121212121212121222222221211121122221121212121221212121212121221212222222122122122122121121212212121212121
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):93591
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9780680931935395
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:fa6hPNoG4dP1nT40FaWzTOi0mfhouZlVzY379dyqNpp5lJ9F1xMbvUDPVQgyh678:CWNo9dP1T40FaWzSFmfhphzunlDF1xMJ
                                                                                                                                                                                                                                                                                                          MD5:FE4C4E75D5FEC9216CFE3022BCF42E23
                                                                                                                                                                                                                                                                                                          SHA1:8D78801C8014C85D0D1659FE5B42B0746D272D19
                                                                                                                                                                                                                                                                                                          SHA-256:40B6E0677C04E1E5D918A0856FFE90537390A80FCBB06E10555340BE0B32B0AF
                                                                                                                                                                                                                                                                                                          SHA-512:D23E77BD956E761AD0AB15A7C50E7B6602664961DCE915AE7E78AAF9BFC5DF654BB4BFB00F8F381EB93DED6D30C3172AD9C2CCF8EA0B3527304D70227E178751
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................S........................!..."1.A2Qa.#q...BR..3b.....$Cr.....Sc..Ts.......4D...%dt................................5........................!1..AQ."a2Bq....R.....#.S.C............?..)....c..b_.H..aS.b.Q%.....q.i-8..(....*$...q.O...%....x.O.Z@.l..t....KI..TG.../A)...$W3c.....z8.(.q.....8.g...h..Zq...p...!..ca.....&..j..N7.db.Z..B.!q...-..B.~..H..X.V..cq.)^T.Ll....x.V.I..ap.......X....x...S.....<U....Xp.K.,X..&......<*....I.7..U\oX.Q&..t.2. T...h..cT..zq...F2..EKM8.aq.=....<xG. c..R.=.n"...U.I>.2..Z..]-...t.....c.zX.U...+..0..{..jQI*.y........$...q..R.5...1..5.@..cN....T..h..q...Q#.....O..Z...E\n.b.D.\{...,g...!..#.h.zx..U......1J.$c.p.t...*.|{...ck.:....b.I..4aQ...*REc.tck...U$...q.\x.)]-4c"1...*..kC.<....4b.E..x.m....EE.Ll..i.:x..\oX...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2659
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8905442131677255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ijiUY2f6fVz+e6SX/uFRxP1Z9k5Le5+DROGSHFQuD6sQbJ4ftC7IbYjFK:iu52ifVqe6FFRxPaMYGHFQelPQ78UK
                                                                                                                                                                                                                                                                                                          MD5:C399BEE3FB59500877DCEA2824E85878
                                                                                                                                                                                                                                                                                                          SHA1:51B4BDB550A88F67B99A56B42B6CF10AF76AA9F3
                                                                                                                                                                                                                                                                                                          SHA-256:3CF5597043FA5646F412B52D6B1FE92529801DCEA6858252724002F740230875
                                                                                                                                                                                                                                                                                                          SHA-512:5F564E79C7124F770604BC07D666F5635AE94565D3D03956E4CBEA2910FA2E02736ED4E1365D7907E18C18BD5B0966BE2F1D6165E0A314541977F2F891D78E40
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/1zrYQvVLwo2Mubiugujr-Gn82yOoooWQ1dyIO_ougkdqVKDU_UaL7b-i6i4JNL_7V-gRitDbpIulH5hWGdHlAxp6zoCq4fvNg2PqIvpmh0QE56eXAHA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..mp\U.......6.K_..T.i.V,....L./:~@.Kt.....Gg.......G.G?0U....CF....A..M.A.i)mc[.mh.M....?l.`_7{......-.>....s.=........p8.....p8....QsT..w..Z.........T...BkM...=z...#...A..K...e....g.e.WO.0.=...V.S:w.P.d.{..9..V..N....~..}.l...!...'w3.#.qDk.........X/./N...\.s........{..Z*_\....!...$.'......1.q......#...'w+.\...F.Tl..1.|~..U7>...dmpGOn5.C.-.'..v.~.bs.cL....%4I.._..=Jk...W,_...s.SW..2..'......z......^...r...9l..P..M..Lh.F...^~....m5uX.....Q......k/>..&.........ba.S.aXc.p.M...-..uC..U.=o.U.e.C..uCC..*;.A..M...;-.....D......4....5x.e|]`0.i.G.E.y....._V9l.wt7U.6W.0...4......b...Y...a......X..\.0..."=...y.....t'.m..c...e>-s[...P...{^.o].6...|.P.Xc"..w.Ek.j..=.p....EB...;......d..b.Z.z.z..$a4.....O....v)Eb{k;...M....R9.1..O.j.z..e(..Q..k...D...?z......u..6...>V..qAk...8.G.322L1(.T...7.i....ny......VUy....*..J.......K...G..`d.0..c.RMc..x....F...p8.....v..LZ......?.aUX........yq..t.c.&.u.)`...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2589
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.897517005551768
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:gc6B/DWd+LWNZa5pAKunbUNeFklgrspiDKyl8KyZqkTsVFtpEkhy:uB7bLQNKunIAF4mKyZRyEFdy
                                                                                                                                                                                                                                                                                                          MD5:60CBC0D927388FDCCFFCBEDE444BBE31
                                                                                                                                                                                                                                                                                                          SHA1:9711037A70336CBDE2695D46EDE582E211D81CBF
                                                                                                                                                                                                                                                                                                          SHA-256:42A62B13D9ED82073E22A8752216EDDDE216436C72F2B1E1DEF9A50C0910C8B0
                                                                                                                                                                                                                                                                                                          SHA-512:47A37FDBEC16161AD3CF7DBC4780E71AE71B7E08A86BC39833DB1B532A3F5C2E4CB302568ACDCB8337D0E84276A8F912F04904AC6539593BC50BC211E0B610A1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Ml............9@.G...?B..`C._...#...P)I.CS......RsI#zj...`..J..V..5....8......P..T....{....?vwf.w............;.3...........#.......Z!..~..=|U.....|.-g..).^...|...<H.,.v....p..t~......chp.V. .<...sA>..\...{.r..y&.gb....N..nt....2W.#.rF]...9:.+gi.N.lo.`Z.LD.WGBE....?6-d:"..'.......RD.{C.8t..m.i!....!*:p}S.j.:.&2.[.D...0....fG.oM..Od..(.r..m...@.......mZ.D......m).""..Dt.i...>".ysc.r..".}..N..#.}F`.W..*!2....ho[ejxd..4....... P]gjtdp......... .2S..~.(.M.;.P].....a...F.....t.aE?......]Xbj.o......v!w..4.4..y.h.O.........U.....s5....bh...<UYt.).. .^.............*..ig.H....b6.Z.&....\...;5....g.k|.QSxbp1.x.x.X..z........$B.@7EU.....l|......E.>....e...>.<...\..E'.....4y).\.i.8St..L...l*.."......P....8.N|.i!..(..]...N|....CL..T....aZH..M.....*....&.r..$l...R....>g..x..`9.1.20.$l....+....Y.q....:T.M.."gr....:.^.g..H...s......Y.....Ay=.1>..X6a2..1}...`.W.................zA^.J.O...&....2.3.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2366)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):204807
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.497018633733554
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:srbfbqiXsQsGrrfB57d+TtyoobBhP3DICwSHgo45DIQU4P/UOXVNhUmObbMa:srbfbqiXsQsGrrfB57d+oooNhP3DICw0
                                                                                                                                                                                                                                                                                                          MD5:A9FA5AEBE72DC18FE9527BE7F45F7A3F
                                                                                                                                                                                                                                                                                                          SHA1:F14EF832EA6838C93F4F11472FDB5D05500D9433
                                                                                                                                                                                                                                                                                                          SHA-256:87A53C8A6AA9C3E42D8AD8CBC36651E6F7E81A58C4BF557677BEF973F1B36E94
                                                                                                                                                                                                                                                                                                          SHA-512:5334DEC7A31524C5D6D0EA1446B548E8D667FF9B0E7A4449BD9CAEA7DCDD763E62D600057BC215115FA88BA19C4DBBD6A603803037FC7FF17E1A71AAB848038B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x34260c01, 0x225b792, 0x1b5f6699, 0x6f, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,daa,gaa,iaa,Va,naa,oaa,paa,qaa,db,raa,saa,uaa,Caa,Gaa,zb,Eb,Haa,Iaa,Jaa,Kaa,Ob,Laa,Maa,Naa,Oaa,Qaa,Saa,Waa,Xaa,$aa,cba,eba,fba,jba,mba,gba,lba,kba,iba,hba,nba,vba,Aba,Eba,Fba,Gba,Iba,Hba,Kba,Lba,Mba,Oba,Nba,Pba,Qba,Rba,Sba,Vba,Wba,Xba,Xc,Wc,Zba,Yba,bca,aca,ad,cca,eca,fca,gca,hca,jd,kca,nca,oca,hd,kd,tca,yca,zca,Eca,Xd,Gca,Yd,Kca,Mca,ce,Tca,Wca,Vca,Xca,Yca,Zca,$ca,ada,cda,dda,hda,jda,oda,pda,Je,wda,xda,yda,Cda,Lda,Hda,Pda,Rda,Sda,
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):550440
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5676135591183287
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:OiMSYySvJgMe2Z/RPSCIZ+mxsUAWyo1XiMRdma6DdY5lkVvk9ZTK:KSYyOfe2Z/RPSL+Af19dmacdY3Xo
                                                                                                                                                                                                                                                                                                          MD5:22BB0C949C71C5ABF61C6C3088C4252F
                                                                                                                                                                                                                                                                                                          SHA1:B30960D75F76ABF0CFEE9711F2F88F5569B763A7
                                                                                                                                                                                                                                                                                                          SHA-256:A638BBB6B266673115B902ABC5094C813228EEC65955AFFD3E6AB7EFD2F34A55
                                                                                                                                                                                                                                                                                                          SHA-512:EF53A1A28136712A394A0A07F7C9CE8A2DCE02CD4368DC1B87CF0511C806539BFE04AC4F43156B92805E55C867A354338EC05AC55AC1E95FB8C500BD8401D5D7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/YqGm39Z5sh9A5xtQbH_iZFAKj6kwCkY447q5cjzGcb85qccGrZn5xO_N_XwKpx1nd3XA-l6tJyz2qk7Xxk8ThS1-W78mBoEfPVKF4hm4=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF f..WEBPVP8L.f../..D..u!...R.....G..........ea._d....T..E......&...9..t.h<...L..=...,.%N.C"..x...:.&...M..&.m....;..d.]..6e......:w.%`6N..sd.....H.F#.....{}?...+i...t.?<...Nr.[....{.g4...lI.Q...'..s.{./333.eff........kg..-%.c.v$Y....{.....x.........|....olc.(.a..I..Y.....l1[.l........{....B.?..#..%..,.l .L..H.....}a.vl.$[.y..Df.z...9l..6m.6..m.5l.Xj.;#..X.mUm:I...}o<.......8.m.V.wwB...c.).9.d..oU.O...5r.......2W.......PD>."IVme.}+.$..;._.....wf..1.d.m..$..... ..)....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):401
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.740133908247468
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                                                                                                                                          MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                                                                                                                                          SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                                                                                                                                          SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                                                                                                                                          SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1196)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1684
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.253406765425037
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:HlJapDAMVK1BtV0oRgAR5VF9qiTvvKyrdrSaGW6xEuZ1F8pYSHy/:aZK190bAFrqizPJrSxZ46
                                                                                                                                                                                                                                                                                                          MD5:5B3CECC8B01A4C47588E747F9F979EDD
                                                                                                                                                                                                                                                                                                          SHA1:11FB2BEDE891F96330A54CAD7D84D4357A2FBCF2
                                                                                                                                                                                                                                                                                                          SHA-256:69A82DD792864C3651FC5FC0296220FBEEE55334EF04EEBB84C943D5B286DC41
                                                                                                                                                                                                                                                                                                          SHA-512:27752B6620B2E83FF08E0F1F10F38D8157997B6D4C4EEC57DB412281411AF3BD151E55D90D1373EC56F0CA53AD7263C4603F96D941D0CC8EB6A8973BAE79C2CB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/u_mMVaZ5.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{r as m,s as d,x as p}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as y}from"./5Ss99t85.min.js";const h=":host{width:100%}details{width:100%}summary{list-style:none;display:flex;gap:12px;justify-content:space-between;align-items:center}summary::-webkit-details-marker{display:none}summary:hover{cursor:pointer}.icon{transition:all .3s ease-in-out;transform:rotate(0);transform-origin:center;display:flex;justify-content:center;align-items:center}details[open] .icon{transform:rotate(180deg)}.details--hsw .summary{padding:24px 0;border-bottom:1px solid var(--details-border-color, #dadce0);color:#202124;font-family:Google Sans Text,Roboto,Noto,sans-serif;font-size:16px;line-height:24px;font-weight:400;letter-spacing:.1px;color:#3c4043;font-weight:500}.details--hsw .content{padding:0}";var v=Object.defineProperty,w=Object.getOwnPropertyDescriptor,n=(l,e,o,r)=>{for(var t=r>1?void 0:r?w(e,
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 19888, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):19888
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.987948964405281
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:bb009QR0L5ARWJ9GExHnnD+3kygF2SMeFyFGz9Uchqi14DmX4YqwTgCRO:bblQg5xHbyeXMeFys9F4jYZTfO
                                                                                                                                                                                                                                                                                                          MD5:609262AF4B5AED721D5A82480BE1004E
                                                                                                                                                                                                                                                                                                          SHA1:0F6E12D719B5EE65A98EA5E5C5887ABFE3C00408
                                                                                                                                                                                                                                                                                                          SHA-256:649674E87A90AE80D5F886BF2F6974BA32282A669D0D5619ADF550B5C669E05E
                                                                                                                                                                                                                                                                                                          SHA-512:712FF9C297B5519D6F3182614683CE87FC37FB00F1C43DF3C2816655D06CABEC0441A56D2AAC441056F9E9C318B7BDBDBEB0E00C36A7DBE8D611482009D39299
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjwUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......M...........M>..........................-..R.. ?HVAR...`?STAT..'...b/<.........R.0...6.$.. . ..B..%.....7.y.I&.6 .........A?......6....f.....T..>r;..jY.e.4L.rm.}t....%X".-$.#c..'v.V..Gt. ...0u.....!.....p....5l......Xb......-3q.....(.....B.*.).IA.?.(.KduM...}..P..u).'.Q%..4..5..<..f..{....K.X.......7..h....n.p..W.A....?..k.....7.+....=o.t).PZ.K.`#X......1...4@T,..%...b....lH.1..P..$.CA.tv..W...$...h.........G .AM.5}...^...i....._.D..(.C"E$....D..M...`Q../2.W....e,.T..P......~......s.x.F.E.3..S.S_.......D4....5~..@....HL<_...[.CI..f**..,sl...+&9...g+...F.C\|...m..h.~1n.b....?.N..1..-AQ.o.)...v{.&h.F..x..3q.f.L.U'Sl.(p..H.H.D......A.@...l/...q.n.8.~D.......l.\9..d,.....@...z}.M....Ax.........}^fI.gRpZ^..P(.6....._..%..(...l@...c.v%G./L.9...iq....\.....iy.Om.`fw.AyQ.R.E;p..B'.M...-..Y..-Yrk...!...7.j0..4..&....p[coiY.YP..|$..r......k.........)..|.D...y(.o:,......R{s?D.`...........k.U.0h|e%*..L....-.V.0...v&;..2.h]H...d...<.....;M........... ..!
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (653)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1156
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.265920662110145
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:7p3alJltDIY8mMiO34abbiqHJwGzIXfOoPXSHcm:7yZVal+izQfFCHcm
                                                                                                                                                                                                                                                                                                          MD5:C981B56DE2127ADB94673063364DCCB7
                                                                                                                                                                                                                                                                                                          SHA1:3DFA5C46FF79B2AA4187E59B1D9F6D5CE014C307
                                                                                                                                                                                                                                                                                                          SHA-256:01FA267B79C00613318CF18A88058DEB4C1C1A3176931BF9D05A549873854BBF
                                                                                                                                                                                                                                                                                                          SHA-512:00FF2B4202567CF3B7B263A9A5EE8EBB664C817EE01F0D2F9381DF2A2272F822B0DA753673A7E384B86738814F1793DC582296358558700452C441E3BFD49A54
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/J8wBfiw3.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{r as d,s as a,x as i}from"./ycaG4YXp.min.js";import{e as p}from"./0XPwTFcg.min.js";import{n as b}from"./IYoTYjYE.min.js";import{e as v}from"./p9kcPq91.min.js";import{Y as h}from"./rwBjrn-0.min.js";const m=".button:hover{cursor:pointer}";var f=Object.defineProperty,C=Object.getOwnPropertyDescriptor,c=(o,r,l,s)=>{for(var e=s>1?void 0:s?C(r,l):r,n=o.length-1,u;n>=0;n--)(u=o[n])&&(e=(s?u(r,l,e):u(e))||e);return s&&e&&f(r,l,e),e};let t=class extends a{constructor(){super(...arguments),this.youtubeModalController=new h(this)}connectedCallback(){super.connectedCallback(),this.youtubeModalController.init({videoId:this.videoId})}render(){return i`. ${this.videoId?i`. <slot. class="button". @click=${()=>this.handleClick()}. @focus=${()=>{const o=new CustomEvent("youtube-card-focus",{bubbles:!0,composed:!0});this.dispatchEvent(o)}}. ></slot>. `:i`<slot></slot>`}. `}handleClick(){this.youtubeModalController.open()
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 11912, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):11912
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981906398216956
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:rFja6j8EFw5z0HjzlBWz+XQ4DSv8UvLuflA3x/a6ZAVpt95H/a8QA:rBa6gcsKU+XQ4ev8UvLuflKJa6KVpt3d
                                                                                                                                                                                                                                                                                                          MD5:8D748A5255279CA8E2D7C839D0A8E115
                                                                                                                                                                                                                                                                                                          SHA1:044CCD49841070BD630DB6F6D3879539676CFA9F
                                                                                                                                                                                                                                                                                                          SHA-256:E5B0879C3D09D13A9D440E74EF1210DE2BAEE9E5CCCDC5DE265C6CC04B323239
                                                                                                                                                                                                                                                                                                          SHA-512:645D76FCA652AAC1392EF471775AE99F6E6D408F6ACEA9A3EA02D64ACCE7A52DEC825CB6AD49A1AB4F4DC1ED1B84EC7C5F6D4E5ACE91B29BCD32824080B82E7A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjAUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2..............nH..............................r..:..h?HVAR...`?STAT..'..../<....$.{..L.0...6.$.... ..B......ud....n......B.....{rC.`.ts.zPd;J.AZ*.4.9...$.........\.....$4].j.@.U.`z...s_...Y.V.z...&MO........s....a..,J..$..@.XG...V._..WR.'.hX$X.X.N,~.;._..Ha).h.......D4..u.J......o*......{.........6D...4.!.^]c.#A.i..M...Q.L......t.-.m.~.Lk.n.*T........3...'\.9@.....B."1.;....Il..a..q.%.a......Y.X?...R..Y"}Q...d.M ..'2!...Lm{...D.h-..v"..x4.o.Om.i..J.I.G.6....B*.1....!....s.&G.@~.*....p..W.o. <.......{R.v.g.E.a./....t.+..pw&..X......2q.`...&."T}..................$`#..P..S=\9..qQ......1.!!. ......\a..t...:.r.v3.!U..=.Gt.......M.v.b.V6.....7[2.~....Vp 2.).....w...|...".V(...}.I-.N..&...gy...Q.......e.........|>.....Q..)a.>{......`....d=.....!.,..r..z.......P...O...\...... .:....t.".......p..`uG .6y8_,W..+e\H..u>...W.......C......`...>)..... ..(+?.d..4....i=0Z.....(......(yLl\.B.....)...|.\k....D....91..?!r/.)..Ot)...3..v.Ny...Qp.H...'..0w
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1554
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.133417333200851
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                                                                                                                                          MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                                                                                                                                          SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                                                                                                                                          SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                                                                                                                                          SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://about.google/assets-products/img/glue-google-solid-logo.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):7834
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9549387513981396
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:IIIHUCD4wa3SAD1eFVXCyTQcpjPeGFumzMMit:W0wDABatClcpjPeGlzvS
                                                                                                                                                                                                                                                                                                          MD5:0ADB3217D5E1B5EF7B252ECF76B93081
                                                                                                                                                                                                                                                                                                          SHA1:9794F0047F16A7A17484986E20FBCD774DFCD8A5
                                                                                                                                                                                                                                                                                                          SHA-256:6BCC2321AA34F2219F59FB348347516B7D6AA014989AE327A9A7087B1EB7AB75
                                                                                                                                                                                                                                                                                                          SHA-512:98E2B1E65C42C34DA347F0F419FC284BAD3199B41063B7A5EA29A2BCF7F9B2E20CDFCDF2E3CE25D8203BF7F1BB5B7FD0F1502AF5958E6293AFD3DF9E99DD053A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9413)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):192788
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.038514440690668
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:uxhnnY5NUObpnm49ZoNR41g21CLB+z/A9qg21CyCg21CycPjFjwB0GjRzAqRt6lc:ufEv/jg
                                                                                                                                                                                                                                                                                                          MD5:08D3DD401078F1D618000E5CA325014E
                                                                                                                                                                                                                                                                                                          SHA1:C836A461FB6AD826A7D37FA1006FE478ADF43457
                                                                                                                                                                                                                                                                                                          SHA-256:512F23E3346AE437CB67659B68597E7DE247860915B33E3902EB1C2983452CEF
                                                                                                                                                                                                                                                                                                          SHA-512:5E0541512029596C2895352D9FE69153E861C9AB6C75974771A9B5AAC4E7E37F57FA906ECD050CD71E89278BA7E66CC2A8B1B92D481D794C07A6B3FB35ECE663
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/intl/en-US/gmail/about/
                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html. lang="en". dir="ltr".>. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Google+Sans+Display|Google+Sans:400,500|Google+Sans+Text:400,500&amp;display=swap" nonce="4ajAs3mpa2IPi_NNcqYKcQ">. <link href="https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css" rel="stylesheet" nonce="4ajAs3mpa2IPi_NNcqYKcQ">. <meta name="google-site-verification" content="8ZPCvu3K2vlLx3cdYn9ebZNwVctgejkNgHnwNcxoxkA" />.. <title>Gmail: Private and secure email at no cost | Google Workspace</title>. <meta name="description" content="Discover how Gmail keeps your account &amp; emails encrypted, private and under your control with the largest secure email service in the world.">. <link rel="canonical" href="https://www.google.com/gmail/about/">.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (593)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1671
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.326249556153593
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:XrNKvUws6ikQBC8GJuNGbkgwnMGb7Agw3M:x1wszkQw8GJegSogeM
                                                                                                                                                                                                                                                                                                          MD5:113CC24BFAB7880FF9283B165661C5E5
                                                                                                                                                                                                                                                                                                          SHA1:963A66CDCA205F46F3F40D7FC5FD1BD6D051F96F
                                                                                                                                                                                                                                                                                                          SHA-256:86783AEFA506F5EB04CF32C687B45E18F4FD7657409C04FD913B1DED9B4074D7
                                                                                                                                                                                                                                                                                                          SHA-512:492798C702AB1A4A26A3F213E5D940A6E4BE7309BB3FB1DEFBEB53477A74C5A71A84114D94FCEA6B287DE7B89110496669EEFD6F409A4331563AE7419787D2E1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("lOO0Vd");._.xbb=new _.Qd(_.pLa);._.y();.}catch(e){_._DumpException(e)}.try{.var Hbb;_.Ibb=function(a,b,c,d,e){this.vFa=a;this.snd=b;this.ymb=c;this.vtd=d;this.WFd=e;this.tdb=0;this.xmb=Hbb(this)};Hbb=function(a){return Math.random()*Math.min(a.snd*Math.pow(a.ymb,a.tdb),a.vtd)};_.Ibb.prototype.Z4b=function(){return this.tdb};_.Ibb.prototype.qka=function(a){return this.tdb>=this.vFa?!1:a!=null?!!this.WFd[a]:!0};_.Jbb=function(a){if(!a.qka())throw Error("Ae`"+a.vFa);++a.tdb;a.xmb=Hbb(a)};.}catch(e){_._DumpException(e)}.try{._.w("P6sQOc");.var Kbb=function(a){var b={};_.Ha(a.Ntb(),function(e){b[e]=!0});var c=a.Isb(),d=a.Vsb();return new _.Ibb(a.Usb(),c.ka()*1E3,a.yjb(),d.ka()*1E3,b)},Lbb=!!(_.Xg[30]>>29&1);var Mbb=function(a){_.Hn.call(this,a.Ma);this.logger=null;this.ka=a.service.QEb;this.ta=a.service.metadata;a=a.service.ndd;this.fetch=a.fetch.bind(a)};_.C(Mbb,_.Hn);Mbb.Ga=function(){return{service:{QEb:_.Cbb,metadata:_.xbb,nd
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65255)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):72214
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.327460393102125
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:auJ29KBROpgAEQ9a1tgwA6NSZW3ytdKTdIwEp28Ywz7CDE:f29CakgwdNSQ3yt8eNp28YqCA
                                                                                                                                                                                                                                                                                                          MD5:47DA594CBECE0E34A656E6BF2490B7C3
                                                                                                                                                                                                                                                                                                          SHA1:2D26F4C060491AC980D09CA687388D3610256EB7
                                                                                                                                                                                                                                                                                                          SHA-256:28033E449A31EBCC396E5BE8B13B63152BF03094288FB5867034321927BCE087
                                                                                                                                                                                                                                                                                                          SHA-512:EDE1D1C1C6D890AE1DF60FFAB43FE68647FEF9EA131F0A4D33DC28071B4F5015A6EBBCDE01F142F87ADDA04D866A729EA1C972FD5C5E2EF22AC2F09D93BA9272
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/greensock3/dist/gsap.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*!. * GSAP 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"!=typeof window
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):10051
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.969290114185508
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:7DgOY9e1FUAHDFm52CY3Dm5zQEGibOXj4Jx4jX5H8cdoX5:7Dg7OCAHRQ2CFoi+wx+qcOX5
                                                                                                                                                                                                                                                                                                          MD5:C48F5B981826BB17E35E118421610C36
                                                                                                                                                                                                                                                                                                          SHA1:7A7CE4A5962E64D847286937C30650093C93566F
                                                                                                                                                                                                                                                                                                          SHA-256:291921EC65CB3762CCF73C61F039CF97BCABC3EA83A7B1EEFA7398A509DBF67F
                                                                                                                                                                                                                                                                                                          SHA-512:FCA9826B85F7818036DE52CBC53EFA746B42F705E1BB03886942505E624E1937A97248A7A80ECDD023F1E03E9A42D516E9434E6929225B135D650FA3E73CEC57
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/QuPkNiIrKnxQiue2xno3-rcRB6yg-hk6W5XISyjaY1EJ4hNq-_ZHCcYPdVDnI9E3xrQWrWX-VZI5kHRdO4C6RgvXPBvJN3s_ee9_gXR6gZrmjmXel2Su=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6...'.IDATx..}w..Gu...}..M].$w...0..0<.C.. 8.B.......$$..&..`.m .flcl..>;.f.-..l.U.o{..s.?..^].2.J.MB...g..wwvw~3g.9g.T.Gp......`vq....G.>.q....v......#.$..y.(F@.......mG.u..-@|.p.m.n...`#.9...X...`..Ch..a.yK.|...z .w...mXzI..........6... ......p...F.|&.~1......4K.}.!h.2..V>..|1.k.'z..zQ]....}A..S...Z.....B....Ft...<.M.'.7...@....`....X...m.....8...y..o.~...]. ...M....UX...n.w../...!..0P.`u.........6.w9.%@}...sK...E........v......M.UK..>}..>...X..9..>...d...}..-.FL".......p.@.[+.X.)....z.. ..-...`.^..U....6..k}w.|.)..D.`bUE.&".1aP.{.....tUyW.u[...z.|X.....K ?xz^..t......U.+1.f#..."bb.>...3P.p..R..5..A.0..9.....7,._y7/...d].y.m.*...@...=..&.*.i#...]..y{.._:...e............l....l.....K4.L..J..TE.8...?mw..Bcqn....),<...3@P.H......&W...N.D.. w.DD..<.$`s..m_.|..-ixm.|H.|..."....$.=...Hd.h..f[;}r'.$..,.......&...Z....."..&.@..C..)...j....K.z...`.R.Pe..8<....R..q.LR.....&.....:(.uM".$...J(.w...$w2..<u.f ....DR%.0.?..~
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):718
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.298663689058653
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:Uc11FPk+5O6ZRoMqt6pHAH6ygFaw47gmfDmx8YpFk+56ZmOHc9n+5cMK00k14enn:3Fs+5OY7aKo6yIaw4LfaKYA+5YmOOk4A
                                                                                                                                                                                                                                                                                                          MD5:C7D06EA0F509638625C498C4F41A4377
                                                                                                                                                                                                                                                                                                          SHA1:E86E23CE8623420112D070B30E7EB42084B35C6D
                                                                                                                                                                                                                                                                                                          SHA-256:99B3E4750F2F9327D069C5FD4A2BA57B0F8AB694E30FB0F5D1D49591711FD9C9
                                                                                                                                                                                                                                                                                                          SHA-512:27FEC43F9FC1C545F216A3680AD7027421D61FD0A5F6EC63AB27F2F95F1469B1C075D6E167994F7F981A245B37302D03D8CD68809DFC4E661268C23716C4CE77
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css2?family=Material+Symbols+Outlined:opsz,wght,FILL,GRAD@24,400,0,0&display=swap"
                                                                                                                                                                                                                                                                                                          Preview:/* fallback */.@font-face {. font-family: 'Material Symbols Outlined';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/materialsymbolsoutlined/v210/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMzByHX9rA6RzaxHMPdY43zj-jCxv3fzvRNU22ZXGJpEpjC_1v-p_4MrImHCIJIZrDCvHOej.woff2) format('woff2');.}...material-symbols-outlined {. font-family: 'Material Symbols Outlined';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):817
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.381646783346233
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                                                                                                                                          MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                                                                                                                                          SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                                                                                                                                          SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                                                                                                                                          SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2515
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.482288356837175
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:VVZGb0GbYwgysygX3KWpjR8qqketnWjGFD+hMI8h/oi8GUgAWD2KnyH3LDu:XNytgXaO3CI4I8hwiZ
                                                                                                                                                                                                                                                                                                          MD5:621583B5CEC5368E4FECE080EDCA1B44
                                                                                                                                                                                                                                                                                                          SHA1:08E208D1F5129532EACF4F1E473E14DDE50736DA
                                                                                                                                                                                                                                                                                                          SHA-256:809F040C1B14F5927ECA6A307A627ADAF6F319B976AF342E542BB0D8CB74B2A9
                                                                                                                                                                                                                                                                                                          SHA-512:296B95EAB0039FCE976C8319FAC2F90ED38B56AC3ADD24FC41DD011A30B5FC7F430F826CF5B46FAE8328E69E67A5AE90D87888C44ACE803C7EAAB71695D316E0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://smallbusiness.withgoogle.com/static/js/detect.min.js?cache=08e208d
                                                                                                                                                                                                                                                                                                          Preview:(function(){var f=this;.function g(a){var b=typeof a;if("object"==b)if(a){if(a instanceof Array)return"array";if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if("[object Window]"==c)return"object";if("[object Array]"==c||"number"==typeof a.length&&"undefined"!=typeof a.splice&&"undefined"!=typeof a.propertyIsEnumerable&&!a.propertyIsEnumerable("splice"))return"array";if("[object Function]"==c||"undefined"!=typeof a.call&&"undefined"!=typeof a.propertyIsEnumerable&&!a.propertyIsEnumerable("call"))return"function"}else return"null";else if("function"==.b&&"undefined"==typeof a.call)return"object";return b}var h="closure_uid_"+(1E9*Math.random()>>>0),k=0;function l(a){var b=m,c=n;c=void 0===c?window:c;a=c.navigator.userAgent.match(a);return!a||a&&parseInt(a[1],10)>b}var p={i:"ie",f:"android",j:"ios"},q=/MSIE\s(\d+)\.(\d+);\sWindows\sNT/,r=/Windows\sNT.+Trident.+rv:(\d+)(?:.(\d+))?/,t={i:q,m:r,j:/(?:iPhone|iPad)?;.+OS\s(\d+)_\d+/,f:/Android\s(\d+)\.(\d+)/},u=/\bglue
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2457
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.887151510458016
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:Sy+oGjsKDEg8Kn4sKbMYht8rhHNIsmj2EmpOSPIvDcSUxhnCm4M9Vd91WKSCl+F:b+oLF/WutOhesmj2Emp2QSUfnZJtr+F
                                                                                                                                                                                                                                                                                                          MD5:E7951DB538299C0758D7EAC93E9E68E1
                                                                                                                                                                                                                                                                                                          SHA1:AEE95EF08CB635E22594BC0DD9719B16A5516EF4
                                                                                                                                                                                                                                                                                                          SHA-256:026E10CF13A19B3D9D71042DB070BA55AF8A77EADC8E22D9B16E3E94F33C2229
                                                                                                                                                                                                                                                                                                          SHA-512:3887F6AF641C3CF1EDA84724D1660491251FE6076EE27E99D33D1D93BE7E831F18B798EBA43240CC6A292DA649B5D6ED7E92794DB3CD22FA9F14EEBB0D4A169A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/DaaQa-Y-b3_IAhu6SBFb2vRl8PFR5iuCLwLszc16_OTlLrEFvFF9P4CS0ui-414nG9016ul3dQD1R3mHtmMx4P1bIA-zRXuPpFN4yw=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....PIDATx...m.........{Y...\X....(....EM..h.i..h.RE.j.&ML.V.4M./....j.I.ZS#E.j...+O.X....wW.......03./...egv...=.Wp...3..g.?....i..i..i..i..i......B.y<]e....B..d.eW.k.a...!...wy9..%.km./I3B#.x...)......EI.A,n..X.....o...{......h..@..o.........=5B.......-..`...R~.....x.....I...~.z>..X..JH...U....g...m./.Txy...5Wzm..C`...]..".m..4zm......F.......6.8.}...A..r:.......8.t.!...9.p..CN..r:.............y.CB:.AO..|M.L....%.W.....(........5.0...m..h.jmO..........8.t.!...9.p..CN..rJ.t.w.|...V.......4.4hl0.]k.r.{.V".....V ...%...l.....5.R&......=...r<p..k#,...3_...;r..?s..z.o_.....|..e...f[....G&L.......\.\..K-..%..s....?fx.#........:..P,.c...o.0.VI.`..v..N..).,n.j.o..Z...4....w..w.R..'..U-\P..]X.B.."..:...%.*.}WX.....)..^I..l;?)x....?>.@...Y....u&."..1cH.....,'.$...ndKp...&.h.......^..e...,n.UI.............3..,(..@..\;Y05!8.....%...?#.S.....M.'.-V.Q...p..=k./.5....O2#>8..g..+.2..,.?..{.4N.<.<..2.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):325
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.551829350697385
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP2kR97X7f6pYZGFX9Ys6b09yXlMBTZ4cBz/dltCGJEjHBZfg8DAX1p:6v/7bR9PfaYZlb0QVMn1ntCGujfY8D8
                                                                                                                                                                                                                                                                                                          MD5:D2ED1A1C13122130683A1DD2F5469B4A
                                                                                                                                                                                                                                                                                                          SHA1:A734A0791DE8E2C406F3258C1639A4BEEA97803D
                                                                                                                                                                                                                                                                                                          SHA-256:31BBB7A1055A0D32FF28AAC23F79BDD65CC4E0532A7BDA1EDB2B680B9401F043
                                                                                                                                                                                                                                                                                                          SHA-512:9F0014A0A7DB008192E9112C518F7B38B6FCDAAB140C77863B158DD5A28B06A5E89DEC1D1B59768A597BE387031A12FD79F13DD2BB96DA0837FA2A73AB7964AA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...A..@.....8..$.t.."...=.n...R;..C|.,E....hJDDDD4;...........7..(...<..5.Vk....>]EY...G..o..Dp.....9..U....@...=......C(...E.......................X.....7................9.............P@g.hC..=`..x..*..x.M.<R.C..{-R."d....q..~-lu....S.j.s?f........."""......C*........IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):32361
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.564686882147785
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:/TyAq7YPyvqwz9JGdqfVOKG9Cf9t/MGr0fTjBMLPYygEI:byay3cb
                                                                                                                                                                                                                                                                                                          MD5:653754C0F07F7A68A2540E95D0536D7F
                                                                                                                                                                                                                                                                                                          SHA1:A8942F0434E1FF9FDCE5A379DB69A1245C78A82D
                                                                                                                                                                                                                                                                                                          SHA-256:F85DBD4BFB47D809B23C84F3F7C81136B392A4B7FA6EB8BABD4DE4149D4E6E4E
                                                                                                                                                                                                                                                                                                          SHA-512:6FCE5EC6A11A01C6578431736336EA126CBE66C2C3BC20243B48FAD911BF563E27C95D9BCA1EAED81DF569884EEA526385911E046FB4CF169D150EFB247F8EE2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text:400,500,700,400i,500i,700i|Google+Sans:400,500|Google+Sans+Display:400|Product+Sans:400&lang=en"
                                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):103663
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956164056644727
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:BoJHfLe6L2c5KBdF0DCq/k2F/xe6OKnvU8OL1qO3Q:B6HzB5WoCq/k4xdOkMH1q9
                                                                                                                                                                                                                                                                                                          MD5:D84C40E0873FBB1EB0DE7E7ABCA7B765
                                                                                                                                                                                                                                                                                                          SHA1:F4B4C0302A5EEED6E14B486CBFCD4DB5876EA9AD
                                                                                                                                                                                                                                                                                                          SHA-256:8F8E02452CCAF91CC195BC7E4AD08FA0081340B14FDCBD1FDCD2C1B4DEED8F57
                                                                                                                                                                                                                                                                                                          SHA-512:9DB48308F10D93B45A3EA8E48B6F311F9BE91E13C139A28681B829C3B0FEB033869BBA07C0D91287DD9EF16F8D818C6C1CE25F5E86AB14DDEFC8C5189EBC3B5F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/86/26/2fdc3ebc4229b6f6d9f1ef84a231/two-girls-medium.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................L......................!...."1A.Q.2aq#B....R.3....br.$C.......S..cs%DT....4................................4.......................!1.A."Qaq...2......#B...4C3............?../.....*)Z.%.....-3..s.FF...6........#."NO..Z.q.e.1R.....K..T...8..x`cI...........c.m..............:c....#=.=..F.e.Jm..;..N....2~..S.|.;.j.;`T...#...R;....#.>.].VF.7s.&..n.k...L..........xh..T,..Z3j..T..pNz.f...<`.PX..d.Oi..+.=.Z7<jmF...2<.....&ROr..n_........A....(f....g.6...t.......U.\..R.+i&|..H.'.........\..#.G.jc......:..?q/On. .l....H>.....R)-.L........Hz.Z.. w...O..W.I....A.g%c..x...'U..NX.(.........J.+....v.w.9..II.1**....w..m....F..F......Z.-.ja.......^...i:5.....&.i..{....N...5*...B...... 3T.R..3j.T.fpt.......J.F....-......`.`..I.m..U.j.S..1e#..U"u..q.j......nb.SaM.{I.Q.."up....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x807, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):44240
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.862606515338374
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:bL//3tSIjGcgEmd1VrVoZnQ7T57TGmLd0ZtvFkdg2L+wk570cI:PhGcgEmHVruZQ7d7TLuBk2A+O5
                                                                                                                                                                                                                                                                                                          MD5:D8A768D7A63A9EB948335737AEE52397
                                                                                                                                                                                                                                                                                                          SHA1:D4C298BB0BFADF4C8F80C5421E55CE15E8C94387
                                                                                                                                                                                                                                                                                                          SHA-256:3BD8F2BA615426E23FC87CE9CA563087881F6473B290360D37AA664B336A252C
                                                                                                                                                                                                                                                                                                          SHA-512:93ADA1BD6D533B5DEC84C9B304DEA3A0A0C1AEDE082DA8B305DF511AEC8FD4C1F0D668295799E8E434E083BB1EE3F397273D7C50F1B1CABD884E1AA4E6C11B86
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF............................................................ .........!%!.%...................................................(...((((..(..(.(.(......'...."........................................>.......................!..1..AQaq"2...Rr....#B...b.3C..c.$S................................&.......................!1...AQ.a"2qB............?..x..)~i}H.......A..@....`4]..b.`.W..........M.....y.W..%.c.8..}.Wp....~%W.j...Y.9...D.!......`!..........@....... . ....................................P........t...$P........S.$i.h..J.0F.{.._k.r|...n.....N..p..........ly.....l..M..>R.H..t[CQ.&.h.q!..yD.Bh.h.#V.h..D.H.h.Q ..M(....4.".%2...i.g.X.TRA.ZD..*5.&.3h(..\.G).&.*.*.F.....J.@d.-.4K@b..4.m..kD.63b..A!....m4A(.....:%.V.h..Z%. EPP...M....QD...X.B...-...4..T&.......P.@].. .h(..) .......PR..EE.....PQ@.$....&.AE$.E.$TK.E ...H.."..F.[.u.%#Lku..;.............F........h+2F...A.z.Y!.h.`u8?Te_Y?...&..A.....#....g.sH...9&Ed.S$2........Lb` .(.............@0..0 ........C....P..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4657
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.917223420242452
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:f+tcvjYJuBvnUAXd1XpD62cq2fDlFyANmVlL9MdpU9wo7:ac0WvXpG2BcflgGDKwo7
                                                                                                                                                                                                                                                                                                          MD5:167A8D64D846EDC2B009636D17582BDD
                                                                                                                                                                                                                                                                                                          SHA1:7ECCA71578241BE5F51C3AF478F5D60F95E6E191
                                                                                                                                                                                                                                                                                                          SHA-256:576A0A869E77E5A405BA34854CA7D3F290D5FBD9973E58B11B9B548DE850E172
                                                                                                                                                                                                                                                                                                          SHA-512:2C7A0C317ACCC779DA4F284E648746A2C2F41FF722DF0B7887D805404DAEB122A1446DA94BB1AE324EA37827FC3F16FDB2739281EEAC4BDB0CAE772BCA768D3F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....IDATx..{PTW..[k...<v3.......[....d..DFE$F.FD......1..b#...J4`DEEC"....AA.A..#.."..v..8[....7{i.}.^NG...o54M..|....M..M..6.&.D.h.J..Z.z}{zz....r.c...@..b.4......G...=..M.R.u.K.$I...9..l.h.......5.......!1...[[[.............^....8...AY_X.........-...O.'-~..I%.|~. ...8...%..0ASS..wO......Gp.8.r..IdB~.DB..I.y}.Y.a=.,.kX...G...{.....PVV&Khoo.{.+G..t.01....o...>6..8d....)...Df.Aaa!...Css3tvvr{...m.q+.......O.^.8d..bW.d.s..................h,.&..zC....O..j..L.W.+'.^..,C...^.......e,C..D.P....z..r.vZ..;0.G.OQ../C...............K..!WIx.zC.....u.W....L..E{.p....5.X......klVT.uuu...."...e.J.......>...?}...S.%..Cy.@e....n...o.......7.b.w\...1{/M..7......k*C...r..q..........0.'.K...l.NA.|.z..*C8..2t..-y}...."W....k.q3.n.b..#.........).,.K.;w...8.rtn\..[.J1.........].r........,E..@.H.'..'..5...^.z.....2.....Z..............s...@.2*C.LY.P..W.(...0V.5.;../.......Q..Y.f.K8......&...@.h.w...90.!..n..2d2......H.*..7.b..3..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):6717
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9593647465549235
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:PCvZH8WyHwrZECNCpO0lsOZyK1DDsMpnBTQWDkT349Or7UbdpldpHtKU+ijsT:6x5+CP0lyKF3nFQGkEYrIdpBHhu
                                                                                                                                                                                                                                                                                                          MD5:C6501FF5D90563175E58D9FF273BE03A
                                                                                                                                                                                                                                                                                                          SHA1:668981A528FF280E6F74652856C54F1281921BBB
                                                                                                                                                                                                                                                                                                          SHA-256:201CA90FF6ED9673057F8717DC152BF3463DD0AA7693243AF4F79B5F0F447B8F
                                                                                                                                                                                                                                                                                                          SHA-512:4BC4EEF5DFB8359426115A1EA8B4D13EDFD462AF554D56FBCFCC9EFC5EE4F79901B1EFD96DB0C81ECA7ED59315910064D586C164A372EBBCECDA86619A17156D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.dW}.?.s.....y...hw.Z=V+.]-..B/.W.B..2$.*N.r..).+E.e........Q.......;N0rl.B..=..z!.....kW3..W...?n.LO..~.......;.....=..;..;.a....`....`....`....`....`....`....`....`....DH;......3..k..j.....Q...w=....J....mV..]}t....q..q...o.J..k+....n....?..wmk....kp.........E.bQ.....o).J..D.]7k.e..P..XU... ].V.+.*.YV.?.k.5.t...;g^\'{<.}....rS!4.*[.Z......>.j..u.7k....y%JS..Y...I..1......i.....].|....c`H`..&].Z.s>s.0...[..........rS..?..vo.." .5R...m.k.7.5l+o\+wRo..:.kb...W...+d-&..c6.~H..7....;.'..o.}..lu...8.k...~.T...-.......<{A\.......L>....}..i.A.!..g...()dK..O...5K...}.8S.....iE....|...+.(*.R(.......@p..D.pa....N.....7....]..{.F.2$.d..sO'A?k/Gu.^.1.I.k .F...Z_-.QOm{..P....p..H.S....k..c7.N...(...?k]..:.....gR..iz7z"...h.g.C.g.........c.7.......M...#kQ!..5Z.p.D%.........W#.id.i....M....+...-.,,.....8....Q....A'..Ykn...'.M..M.5....L..'..K.=..[..@!P.>..J..y.N...%.p..HQY.#.].-.N..N..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):835
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.122985521789523
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:D76bBSqAFvVdGUF+fWlp9gVMRXXW/clctloFHMZeKsf:H8aNAwlpB5micnosk5
                                                                                                                                                                                                                                                                                                          MD5:81F1912E8F0A8E04506BAF1327232F0D
                                                                                                                                                                                                                                                                                                          SHA1:901EEA802B5BEC09C6611EAAD11F2C78EDDEDE9B
                                                                                                                                                                                                                                                                                                          SHA-256:D034AB53BD25E2E5120DB91227864186BD20F3C7C6B153D81A90C109A7A7AD67
                                                                                                                                                                                                                                                                                                          SHA-512:211F6BB6D430B3CC6D84F27749BE1EF5EBE9E31518B0CB7EEA97B1E0474A85424D73E39E3B3CA70E8E5E70C099AE89C512E58EB58E509FBE712B998E96EEFEF0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:{. "operatorDeferredUrl": "https://ssl.gstatic.com/support/realtime/operator/1727769678237/operatordeferred_bin_base.js",. "eagerLoadHostnamePattern": "((https://www\\.google\\.com/express)|(https://www\\.yt-web-green\\.corp\\.youtube\\.com)|(https://www\\.web-green-qa\\.youtube\\.com)|(((ads|adwords)(-.*)?|campaignmanager|photos-.*|play-.*|support|support-content-staging.sandbox|business|fi|.+\\.corp)\\.google\\.))",. "eagerLoadHostnameFlags": "i",. "cbfVersion": 1727769678237,. "screenShareVersion": 1727773316531,. "settings": {. "enable_customer_can_end_chat": true,. "enable_emojis": true,. "mole_show_survey_url_percentage": 100,. "mole_skin_version": 2,. "operatordeferred_report_rpc_events_percentage": 10,. "screenshare_skin_version": 3,. "rms_screen_share_skin_version": 4. }.}.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):90484
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.03960438512634
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:bPpXaGSqZ921NHlOM5b3xnox7uVi4YiNo7ceHrCcXygiuG/MRP6:bPpXxf2X8M5bh6D9XygiuRV6
                                                                                                                                                                                                                                                                                                          MD5:F20B1D2E274B779C63727F06505D232C
                                                                                                                                                                                                                                                                                                          SHA1:EDC503A9A9AAD83A560FB779B01F1853154375D7
                                                                                                                                                                                                                                                                                                          SHA-256:D5B2839C866FFE61B329CBC23C6C1B395D0C30106EA88BBE1F34F24B6F226BF2
                                                                                                                                                                                                                                                                                                          SHA-512:9CDA295C7791EE04F144693A8FC2CCFBCA307CDC143A591B3ABCC2C7AF8C47A726CCF7858DE1A298B9E81D72591796A5D236D7DF2BE5BDF0756450F71F52982F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFla..WEBPVP8L`a../W....u!...R....... ".r.2....swE.1.w....."In....T....X.d....%.s..>ZfffF...-..N....J3..g..81........._....m.6.._..W.....R..m..sy...m.l{M.fV......<...eoc....~........TR\...df.Gt.....'333.`.1.j....T..,..{.G@P..h.e[......@j] ......m...J...2....Lg.a>.\>..........c*lM.0....q,....e.m.j..m.R[k.$u.m.=x23<.0_....Xo.k.Fy.:.Zk....!I.._DfU.F;{l..>.m.m...>k..g.......%[.....I..Z5..@..................................................................................................................................................................................................................................................................................................................................................................................................................................................;.....................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22554)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):301529
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.553250755934102
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:wpxUIp9SXNKW4s9UM9C0xpiC2uBcO9yyqo5/Aux9SEgpix72Dej732i:jIGKluU812vO5gbcx72Dej7j
                                                                                                                                                                                                                                                                                                          MD5:4B94036A9B20DC016FDE855248E5DF20
                                                                                                                                                                                                                                                                                                          SHA1:2FDCD8FAE54BDCA7FDD5CFDAA39EB4B58EC7BF3F
                                                                                                                                                                                                                                                                                                          SHA-256:4B1339770F20A9301DC068F4304F360ED7699CBF9B2052AC45F4AD56052FA5B2
                                                                                                                                                                                                                                                                                                          SHA-512:55DCB888D8D79097BA822B2CEF02B97600D0B0B502EE5F4EFFF18CC57A9F8AD3731ECB71B5278C8CC797B0667E0645045FE9EACF0C80FE525CBAFC4E1FCE7E8C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-667229379","tag_id":114},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):214394
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995317950907745
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:pL5p9dy3HvguZH/fGRdPYd7UChwbUbexbwdbS5sP5er:FH9dyXvguZ/fMfwwbwNGQi
                                                                                                                                                                                                                                                                                                          MD5:27CC1E3DFD83DF4EECCD96E3B8A21718
                                                                                                                                                                                                                                                                                                          SHA1:0922E85980536F44B107135FBC3450C4FFA17574
                                                                                                                                                                                                                                                                                                          SHA-256:1AA4E8B536EAA40010CC9FD5C12971EAF198AE431724247AE8B369A6A3C3EAC7
                                                                                                                                                                                                                                                                                                          SHA-512:8DB4C77E36A724AFC3EA7C008CD0F86A1D9DA0940B052ABCD13A6945E5A29F9D0E6DD006D1B28CAC0EB75D0FF08374BA37CA599EAD37ACA0D3AFC115E4E30D41
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%.......Z.....sBIT....|.d... .IDATx...i.f.u..;u.g{.~{...m...iq.H..M...I..(..... A.#1..1. ..8A..K..0.D."..,...E$..p...3..^fzzz}...}.{..nm.y...L?.u.N.:..O.:UW~......D@DPJ..%.."...>..3{.....2........hT......,- .1.b.4.......}..`.1&......_...)..]..k.4.4e<......8.Y.~.........1Q...I%shum6....Kt;f.I...qJ..4{....o...e[mF..}M.rE.v.=ns.....n....-..G*...$...(......_..{..qDxh............oo...a...u......R......Si..po...p...d.'..N...,..%pm..Z.............k~u..^.F......s..[...5.s.....^T.tOsq..^.W..|.D...g..r....M.1lPr....S.;.%>.R........&.s.U...W.Dc..mL,...q.....g].m.......P..?\..H.`......SM.z..Ibq|c.i@.....m.rD.z.}..)..L..;..k........0q.L..m..q.....L.....k.C.0&.M...VzSadF.=M.=...+...s....W..R...5.hLx....1...Q..I...^.$S.....w_.._b<.'..~.......,/cLM]..<cyy...v....Oy..).S.....|..O0.W.#..,.Z..". LFS...c.Ap.@2....4..F.3....%q..Z2..0M.19../.@......7.&....4..H.9..6L$.3...f....:D."1X..@&.....sz.6<`..h..c....3&.sc../.c.~'u;.B..v....S.7.l
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/3-xiN81vze40pCNon5Fg7bDiK8tDcEZdzIj5f3vyZ32265N-D-xGDg2tqu6MOfLsnf_Sej0vdNHhaTCL0b3MVtOm0hKy2jaAm_C6dbrCivif65LxVuc9=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2571
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.841383828832313
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:pHdsnaGXZg+M4e4oJKVPfjx+uAzp5+i7+AjAJVs71z/YKg0dNGRa3nzzQpkuCE/1:TGXa+M4e4oJKVPff+pTb8s7tYKg0HGRT
                                                                                                                                                                                                                                                                                                          MD5:17DD15778517BE6FA704D181739E7836
                                                                                                                                                                                                                                                                                                          SHA1:CABC2D123EB963C33863E3F9CA0270E7D7074212
                                                                                                                                                                                                                                                                                                          SHA-256:99E78EE6CD2E303D2E2576C5FBDA8BF117328D62196C4E977CB846D88B72B561
                                                                                                                                                                                                                                                                                                          SHA-512:D6A6A7CEB236DF923D9E1A39D9ECDD312554E3600180C9F88C78762C08D53EA327BB44D3A440C0711C28D0BF28B8CA4CFF4ED0F7E2D15E14902A1B416C9D7E6F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...WIDATx....UU..?.....!.Z>P*.J..~K")c.. ..2L.a.5S..aZJ....W..AIA45..M.5...Y....1P..K......>....9..sy..>3g......_..{....`..a..a..a..a..a..a..a..a..a..Z...3......p.V.MN..>.]......b....9.9@..J......Y`#p.8Y.k,J`..!.v........,N..4.,.z................Dt.Q.u..x....0F.I..[...=.Q..Cb:2j.oL.....td.LwL...{b:2j&.s...Ux.X.<..........o...<..'p.8...B.^..g...1..j....`......a8...........8&p.1....\pL..c........\m......5..\-.2...a...X....`.........F/ F.o.f~..ZK.z).@f...w.a..c.........'."K..H..%d.w.{..K..I_.N...|.]@.z..v.;.......<.x......&...c.u....C....Q.......k.......@'.8.^...6.O..n,1...H....\..f......#..q.;.o##.JL?-.&.N'.S..........)i.......e.u).3q...ci.....j."...J.:E...:.#p....g...,N.l.N..<........V.s.k...i*b...m!$...,S..... f.5....$,.F......i\-.4`.zm...Ph.1../..'...?.f...D`<..\....V.7...w.N......N(.v2P.w.R..q.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1239
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                                                                          MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                                                                          SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                                                                          SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                                                                          SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557732422648013
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:A4qWuR/KERZt9vLqMaJmKb06HMQ/U/Mv9il5KBWFYYmtMpYvJYYGM6icZ7epFdra:A4HGHt9vLqzSWDDtDGhSHrb8vn
                                                                                                                                                                                                                                                                                                          MD5:52A43C8021CA916FCCB733278DD838C3
                                                                                                                                                                                                                                                                                                          SHA1:6F22E437E171F21685EFCFD886E315353605480D
                                                                                                                                                                                                                                                                                                          SHA-256:CF70253B230F2C74CFFA13C36A58B859C641E1E1E2F4335E2D38F7473D5871DC
                                                                                                                                                                                                                                                                                                          SHA-512:C5567C643DD0ECD7D3D7BCA24FA14FACBBA6F5E12B4B179CDE0207F3ED168555F57425588315ECAA945A6F25565A08BCB5C5C6974181725B214EF544BB3A6473
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/zRFBfJZH.min.js
                                                                                                                                                                                                                                                                                                          Preview:function c(n){return n}function u(n){return Object.is(n,-0)?0:n}function a(n,r,t){return Math.min(Math.max(t,n),r)}function l(n,r){return n===r?0:n<r?1:-1}function i(n){return a(0,1,u(n))}function f(n){return i(n)}function o(n,r,t){const e=f(t);return(1-e)*n+e*r}function s(n,r,t,e=c){return t=e(t),o(n,r,t)}function p(n,r,t,e=c){return s(n,r,t,e)}function d(n,r,t){const e=t-r;return r+((n-r)%e+e)%e}export{a as c,l as d,p as e,o as l,d as w};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 287, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):374689
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989828341431557
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:fYzAbkaJw7rCCTmYjs+KUXQhEiV3TaESRcKFKn1WMCHJNUfS1EGU/S0fD9uDGYBB:AzAbjQrCQjJmJaEKZUnILUK1P079uD9
                                                                                                                                                                                                                                                                                                          MD5:9DFC177F59BCC8567988BDC302F05B7E
                                                                                                                                                                                                                                                                                                          SHA1:F72128465036FDD6D119F1CFE6F37C9010F908E6
                                                                                                                                                                                                                                                                                                          SHA-256:61F1CF23F1ADEE8CB6510AA0CFBFDE9E956985788F1BE71556C20CC806FEF2B3
                                                                                                                                                                                                                                                                                                          SHA-512:E10FB7B41B1055C8C510BC2CB0C3A5C5678081DF1465D363A49154DD6689C2FA0DE9CF5C4F4FEED366FD8742F1556741EE92C78B4F0231CC15D7FEF5B99FB638
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/4Ae0zBYFQOJlGcRaDFUatVMPtUP7L-EcbwRa2p1o2tD5xISasgZmgKCgfIyMVYcsUPs5YHOUsDfy8T07EPP7mvL8h9NhmnVbRpOKq4v7jXLZ6yzVHN0q?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............7.~)....sBIT....|.d... .IDATx...w.d.q...W....j..x.`0..;. ....R...RGI.F...gW..V+...R..)-)Z...g0..t.....e..7...e.......P.z..eFFd./"22!..gF.._.7.....4zfg...1,M....g8....k...X...0.........I.....<....FK .A.+..Q...p3....\<.....:.r ..Z.` .V.....Xx......._[b. Y(........%..f....].s..UrBA....yD..>.Q........!.J.c^....f......Y.M.........AN.X..3B..F{.M.......!R.."..YRg.+._..f...Z..qx.0A.c,..Y....k....'Q.1...g.3.....?..d4vb...q#.%(......a.L..}.>..<p..Z......P)9....z.G|....(.}w..4......".......M..:.c..|...8~....+(..:..S.0.r.Z...m.b........Kt.......0.MZ.W...9L:...I>...Ka/.c..2kK+...+...../~......#....G.?..."W.~....".YEm.a...D..;:.........4z..G..q..uT..&3...}>..0.n.9p...c...$..Y.*....F.._......_eU.F.QP.P....KAA..$IBT. d.j.....Y.{...p..16Fwk....... .JB^.c../0s....Vd%.......I..).r.M6..............r....hU...[..y[.;]..mhK....j......F}].. .p...,#.A>..O?w.n....V.!....b4g.%..$.zS.@....2n......8..)|.(z.:&.L...........+.....}.....d...&>o+7.V8..o3|.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):808
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.577372563287115
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7GtWjYhqz1qQY1ZS/CuQcG12Rw6LrOkliwxjEPWlXr4ENm59ZQAcHKdoikfkI:ntcY2DuA/CuDT/8wleWhr4EpAcHAI
                                                                                                                                                                                                                                                                                                          MD5:5B90B8A3714E3BFDC28A3C649585993A
                                                                                                                                                                                                                                                                                                          SHA1:9DF71FED81180EF41EB6815A4550C16AB5675254
                                                                                                                                                                                                                                                                                                          SHA-256:1E31AA0FCFF4C20BA63B755B8860A242D99C8F426C63524E6B003E2BA563CBE4
                                                                                                                                                                                                                                                                                                          SHA-512:FC82B76736114021715195A37E840D12F98CD2E6E82CC1A4F9D32AE29555C4273801A6E8166E853412D8AC1E543E2BA86AFC3867D9D5A2E29994055E33680073
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...5t.U.....].......wi.|....k..2...T..y.k.1..o.9...Y{...F............)...Ya...........).1...'.....a....#q.3..s.}JZ....9..$^....q.\...O+..k".....c..x..m.5.r.y.....[60!....~...\!N\./.........../..G...g...B...w..Y.........i*ie..Z('%.............s-...ts...*6..f....(_.....[B`o...;..v.(......[.v.....8G..^o..4.[.s./..l9G..7B...[....?.N.Q.q......k..V..."........{...H....7F..N.E...5.3.>1.q....O..%[..}'..%...c.>.8D..c...$.q.}G.ts..'...H.z..xE......@.....%.....@.H..l..^$O-.n...W........,.U....).....)"P......Z..,%.....(#..`...j.v.\..`. _7.P.....)..yj.\..c..7^.v.>e..D.72.....|M....*.*...gr.?6M|....).m.*.e..0:...../:.5.x..(...E..f....Dt....M(..M.WD7......#..0 6..*...Dt..Dt....M.AD3....%..M+.u..Q...q5...o...W......X.e.78O.....~.)Q.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):597
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.055799613306871
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:SqaDcBgs6Q+LM8JgszLDgII3ilyBShKcSELM8JgI9JDgInLE98rOGexfAGeb:MHQ+6CQIChnq6I9+InBAu
                                                                                                                                                                                                                                                                                                          MD5:9A6FB1BB67E1C16F7CE7C44E82C95DA2
                                                                                                                                                                                                                                                                                                          SHA1:FE02712E7AE201643D3F227328E3AE551D67E9CA
                                                                                                                                                                                                                                                                                                          SHA-256:527731AE0D0EF4EAC66BFC2A182B252B3CA65321D9CF2853B3B096B81B3483F5
                                                                                                                                                                                                                                                                                                          SHA-512:6B9A1F7EA61B2BAC6214370419FA2009E5A5B73C953E53C37CB045D46FC3F94244FEC41E462F1DBBEC392F0294F24AB8B97A8E7D99CFF6570D710BFBA50038B2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/app-downloads.css?fingerprint=9a6fb1bb67e1c16f7ce7c44e82c95da2
                                                                                                                                                                                                                                                                                                          Preview:@keyframes fade-in{0%{opacity:0}100%{opacity:1}}@keyframes fade-out{0%{opacity:1}100%{opacity:0}}.app-downloads{text-align:center}.app-downloads__container{padding:48px;background:#f8f9fa}@media(min-width: 1024px){.app-downloads__container{padding:60px}}.app-downloads__chapter__title{font-family:"Google Sans","Roboto",Arial,sans-serif;font-size:16px;font-weight:500;letter-spacing:.1px;line-height:24px;margin-bottom:24px}@media(min-width: 1024px){.app-downloads__chapter__title{font-size:20px}}.app-downloads__chapter__buttons{display:flex;gap:24px;justify-content:center;align-content:center}.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5768
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.946214875202777
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:OQGuo59+jUsyVrme0/fiv8l7aZdXjh6KYa4W8qoM3aFTOSoCXBiSxxWQkoqvz+Si:/G/59VdmBfiv8uZj0KSz2KBICXB13W7y
                                                                                                                                                                                                                                                                                                          MD5:637B33E9B1AF14772A7AC084143EF1AE
                                                                                                                                                                                                                                                                                                          SHA1:2E534207967F8605F191FE52A1036862D51AF53D
                                                                                                                                                                                                                                                                                                          SHA-256:31D53D5568A39F058193D8CDAE97A42643E7360F8168201BD0A7D641729B31CB
                                                                                                                                                                                                                                                                                                          SHA-512:DF68F22022D2A9C03647034E243363BEA15CA9EF442864F8AF1F4C7BE6427E176E82F30634A3071C1CE48DD80E95967A086C8D00AF4CDD8DBB6227201D7CD97F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/TlJWqgqxCA0it6tZ-n8OCkn-Om5nIEy19gQd-5UXCSpECGKSBNksOSSRa-fU6-DTcvHwnqzlnKc4A5k882qcSW15NTY2PHyNJz7b=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....?IDATx..yxU.....;.....aG,. ...D..u..Z...Z....;S.g.....V.3].:R..U...hEqi.,...e......{..}.`.{..97!...$O..;.....o_..#G..9.)...............#}.......T9"D...P.C<R4.l.......n..G.?..z..r.?..G.Dy.1p"..uz..|(J...TKA(.....D.:DP..*D.#F#.u....@w..F|mP.o...6......K....z...Q.3....D..*..P&..1.*.%..~....-..ND....E@.*..YA...U.WO1.%....-[.2.G..n/..:.'....I.8}@...Q.I.FI..O. .....@!...d.Y........Y%K>]......W.7.\.\L.=...+.0...D...0....j.....nRk..x..9].T;t;..N..=D.idx8.C..@.H......mE.n...../..s..:..t...N.{5.s%.s........ !$."..VX..|.....UW..t..?;q...b&;|..2Cl..a..D.....VV...^...W.2...x...#2..Q1..a5....AT}R...}_[~UW..%..s...:...&.hO..-...AUcP....S..{aMW.U..4n.q.......O{....Bc.vn.W....'.*..v.F0..z...Bhyf.....M..S=u..p...8........q.u..-Z.h..B.....u....|&3../.U.D#.A|..~.-.g.8....m.......y....".=ZZ....;.._.4.?a...<.b)......M.....i.Sr..a..<.WN..-...1f..)....A.Z..|....*L. .UO..M..7...s.mJ..wYh....\9y.....m..q.....X.Z
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):748
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.546618611973919
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7ZoxbM6LLc8zy1bgtygfkg1WHfoOxqM1h9+0eQdI05Mjk02xYJspO:moxbMWc8YsWHwOxqMBnKg0dJspO
                                                                                                                                                                                                                                                                                                          MD5:6639D32854A5B7CE2F031D30D5E9CFDB
                                                                                                                                                                                                                                                                                                          SHA1:6B89647710FBA0D5B8E4EE7E091DA1CB15B6EF9E
                                                                                                                                                                                                                                                                                                          SHA-256:92F411A933203556AAC2E0C03740C04EC302188BB04C5DF50C0785EEAA1302B4
                                                                                                                                                                                                                                                                                                          SHA-512:B8F3C0756045D66D56271F6AF7FA3D91675C55A50D935E00FAC68CBC0EF4FBBCE7E39515FA49176F05407A86D33784C291BC328EB6672E2021FB0F1A93FA7022
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/G94jPzT8-VyXTJ2WRWLEIdGmSSwoaLvuGE5pIi8ay3YF3swg3ZcXhzEbhllbeb_nMoe-0gO3JVEZCa-SBGk_G2LpAKI__y98j3dhf50qyIRdC8xyqso=-h48-e365-rwu
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh...K.a..?3nY.%n[D]..M...CJ..^<u....t...cA.{J..7TzR.C..`Y"C..&K..).Z...2Y..3;.2.x.a..>......!!!!..j.. ..N..h.............R....e`...v....(.yK..nH.s`.x.t.7O#X.~..............)PM./..<k..k...`.3..4....OG/..WAV#...:..#.$.r...r.j..f...J.;....;t?.2.g.u.....U.]c.l...:,,...;.PLTv.__'&.P..iQy.b..u.Rtt..,d....[..Nc..H$`m......n.].3._..@....~...j.C.Dl.&'!...)I.1T.BO.h.R).d`xXB1...==.c.DDT...*..J.......O..:..I..80.v%U=......aeEZ}.......Y\..q?3.....YH.a`....................1...-.!....XZ...@..P..H.3.O.6...h.r|;o.$...@".b$..s....!...m.M`....d.l....'.T....&.V.G..7@.^.Y...W\.*}....F...@.............X.F.Q..b........}.....(r.}.XB.1..Y....[.bWBBBBB..?..:3.B......IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.557732422648013
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:A4qWuR/KERZt9vLqMaJmKb06HMQ/U/Mv9il5KBWFYYmtMpYvJYYGM6icZ7epFdra:A4HGHt9vLqzSWDDtDGhSHrb8vn
                                                                                                                                                                                                                                                                                                          MD5:52A43C8021CA916FCCB733278DD838C3
                                                                                                                                                                                                                                                                                                          SHA1:6F22E437E171F21685EFCFD886E315353605480D
                                                                                                                                                                                                                                                                                                          SHA-256:CF70253B230F2C74CFFA13C36A58B859C641E1E1E2F4335E2D38F7473D5871DC
                                                                                                                                                                                                                                                                                                          SHA-512:C5567C643DD0ECD7D3D7BCA24FA14FACBBA6F5E12B4B179CDE0207F3ED168555F57425588315ECAA945A6F25565A08BCB5C5C6974181725B214EF544BB3A6473
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:function c(n){return n}function u(n){return Object.is(n,-0)?0:n}function a(n,r,t){return Math.min(Math.max(t,n),r)}function l(n,r){return n===r?0:n<r?1:-1}function i(n){return a(0,1,u(n))}function f(n){return i(n)}function o(n,r,t){const e=f(t);return(1-e)*n+e*r}function s(n,r,t,e=c){return t=e(t),o(n,r,t)}function p(n,r,t,e=c){return s(n,r,t,e)}function d(n,r,t){const e=t-r;return r+((n-r)%e+e)%e}export{a as c,l as d,p as e,o as l,d as w};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40764, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):40764
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.994672403049253
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:UxXq1Vs8xieZcUj5BKv+pAkSA08zfpcqJghgpoBJVwHPx:UxsGWjzKv/lifaqJghgpcVwHp
                                                                                                                                                                                                                                                                                                          MD5:2ACAF14FC8F95882B9E5A61E5C6360A2
                                                                                                                                                                                                                                                                                                          SHA1:EA92ECC7F902BB7A29BCE976A62EE4C323EAFA7A
                                                                                                                                                                                                                                                                                                          SHA-256:F360E3EAFE41818C7CAA5A15206919657109E8F8DCB6BE2433102912349743DE
                                                                                                                                                                                                                                                                                                          SHA-512:3C2827E8F3109DE4D9E72047033D07270C3164091F554AEA435342F7C7B410CF95230B92F63D922B3E65FE334B12292AB74645858DD8BE50D225B0C2051F885F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPikUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2.......<......................................%..0...?HVAR...`?STAT..'..../<.....D.......0..X.6.$.... ..B.....[%.q..9...f...x.R...1...........i`...0..........m....b.(.&.j.)jh..j......jK../9h.;..i<......l.7LdJx.`M.pB.m.UL8>I/.........5.*[4...W./...+~x..).6...RV ...\f......!H'..v.Z<.e...z...l./.>......P...7Z|`.v....ox.D.........7.G|n....\..B..!b..B.! ..x!^.H.RD...)F.|....r.H..Q.h.*".Y.....E).....-.H1"...d...if..>...u. ..x..;@.].?....o....E\#....H2.?..4z.h....H.M..-....1......q.}........~Y........ .b.i..ia` V..<}.....%....X.S...|.v.....,.j.?.]Q.!.wE3.....w....2.MT....6..kf...v... ;.&}.G,lgo.D..\....'=B.GsZ@Tr......{..'..u..5..?..S....W...U. .6.hv.....0... ..[...J.6.&.,$.6y..'V...9..v..M.r.......!..e1.+......9..+<k......>.p.......l.2.|ED.......*.6W.$'EU..V.rn.$....O..........Ky..0.(.,....lr_m~]/...l...UBW.._`..v.<..&.WB..`.....u...m0.J.....m..\..v...H..$.~*..J6.J..R..t....$.(...4...[J..*LY~..9..o[.q.3...i..t.q.{<.}O........Y............M......x
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/SP5F8XlkxjIfM3uEu47BolKEBwkqWrOfyvwywHut48p0AZgedzyhcoevSaJCEBUJNXvy7dplTwI3s6dizxE1lNXFa-RkpU9nkIAmnSU=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1435
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                                                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                                                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                                                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                                                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8152, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8152
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.967461502394633
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:/uNKiCTLzxGi+zuEGftZxtzRRgC7xSwH1RLhIZEwIRjRPSUNPeS:/uNKhwhSEKRgiYwHpwIRFKAj
                                                                                                                                                                                                                                                                                                          MD5:2A3C2B114A2C0B253E1FBEDE3B033BBF
                                                                                                                                                                                                                                                                                                          SHA1:6B993DF9C38C2CED074A2921D79AA2332D489FB9
                                                                                                                                                                                                                                                                                                          SHA-256:4E0F8007CB62EB2763CC692D5F2FD1DE06CDE0D8AF8BF1C955D4EBECAC266E90
                                                                                                                                                                                                                                                                                                          SHA-512:15BFC5104717B0E37CB764CA69AF1C2DA40E22D8C78FDB1901E30709EBC36058963CB272798480F4AC63B9BADA4D755DA538ED12D86B9842D4953E36D8BE135E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj0UvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2..............Od...h..........................R..>...?HVAR.{.`?STAT..'..../<......e..D.0.0.6.$.... ..B..U...)I%c[F...$..4.......F..T)..e..Y..-'..N....+l.!t.&RB....).3h8e2r....8.8..$E#.......[$g9..H..#.p.K..W...G.h.^.=*.!..<?g.k.{..MB. ....D'x..A../..k;P...Z:R..)..I...a.O..<..K.$..i....#2n.M.I.....K.S.{.R:g.2....pC.G$.]..j...+..G......s......_..X..Y..r...Z...,..3....l.^..g/...Va.R4)...*e.6-..48/..2..K:.rO.P.[.uZ..R1.\ri x......{w.`..........u.b.u....=.m.v@...zej.N..i._.Y.{...y. ...G....X./g..,.K.(AZ..t.YH..9..3{..2..2.,d..l.C...D....SA.!.K..R..f..`&Rk7...{b.B...Z........x....p..@.....K..$.Q."q...L$[)R...P.4Z.,.t[.l..g.....j.....0.o..............~.-2..U......|..........!........{.?~.... ..q!+.w\V..N.t..O.u.9....3B.v...Eg....d........AG...Z...Tv.]f.F#k..).@..Y/..7.U..p:...h:.-....."/.-._.+..R7.......W....H/......!b..q...&#.A}:.ca.O'.F...l..>.s#+........./ep......7.z...{.......I......n..MWv_L.'.........9..>.7 ..{.....6...B.41...w..d.=HEXE.._..q....A
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2002
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.785694192036961
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:OrVGY7zdSfpppppgfCtYFgewzB0iRcnpppppy1ssvn/62a+DRgHdBxfxnBt3q3UR:GGY7ztCtYFgegBhcNsHf92pxDp0wAG8o
                                                                                                                                                                                                                                                                                                          MD5:277569215A9A6E7C6B7553892F210CCB
                                                                                                                                                                                                                                                                                                          SHA1:7A483FE9E0A54E1ADD9BA3684F1DE7CB92BB031A
                                                                                                                                                                                                                                                                                                          SHA-256:4F65200DF0A0F28A9427FA0CCC75D604422BA6DC2487437032D068576058955F
                                                                                                                                                                                                                                                                                                          SHA-512:5A6436A4EEBAC0D5CE458843EEAB33F24A5A5F194F4477A6BABA28FC15803DF79A43A07134D37D2276827137E99D3C0628B2474F874F0457A864E54C6B4D8167
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/oLcLMz42MUjK9Iv4M4YSOfBIHcxUh9dck3PN8kT8FR_z9_mUlWzyf4JHqPavPsKHJ7FR2rlGZf51vgEv1k5i0QQai4_J0ffYkIFbaJA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...k..U.....EJki..0......bD#D%..4......X$.Z...T...c.....c"..`@CPATP.p..j ...B..^..EJ.p.x.....L......syv.{...sH$..D".#.....j...`.,.yO..ql..mh..$.#...q"^..p4.c..n(q/n.........H.;`8p..w..n.qM.o.}'.-3.. >..L....^...TN.[d8p...S6u....]R.b....3Q`QCMn.Gz}W..[C.'.1.x#>.9..Y....u*%..3.X*.=....yu*$...^....O...Z.p.. ...v,m......Ip....:.....U.&..r".....*.........9.\...L..c..OhTe/.R.`....0....Y.P.<.T.0%....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....G..;:.6)s{....?.6z|.7....].f...8.$J.#.G.t...S.U.....\Z.~....S.....M.en. ..!a..../...aT.*s/o/.n.f..9../...6....+....SVx...w.1....5......vR!uJ....2..;.l....[..:3/x..z'>.B....e>.....>..8..'.n..G}.$3-...x.........o...,...h....A..0..U1!.,-.Vg..Y.....vY9........8....Z..,..S.4dS....c.....s...m.....e...$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.e........{..w..Y.\3K4&x.s.UB.....a..1G.$W..7..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.663075082819543
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7tV2Ngbl5OtgJxlh1AARmuS+iBNjfOLvPbv//RZrskIZzYwCM+AqalZ0nQ6Sh:EV2CxlrZivkvPz/JiDZzYwCM+SODi
                                                                                                                                                                                                                                                                                                          MD5:FF6089EAA756E4DC83A95C998F63BCFD
                                                                                                                                                                                                                                                                                                          SHA1:8ECF67F4ABE4C3A6E8304D01DD75B055738A0FB7
                                                                                                                                                                                                                                                                                                          SHA-256:B570AA59F2B1087731630AB10FF7F172DA3A3D079379149EBF6DB00E99A53FC6
                                                                                                                                                                                                                                                                                                          SHA-512:2B97E86D1A57711029F8ED715FAACD44A37F206CD3DE8A3D71D49F2781CBBF499957BF7CE51238509DF5F289E55F724E88ECFCB67BBA31DA83811989020CD5E5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/vgV0ZY79GX76MlYG-ilRrNezWnKARNNncXKa7KRN1-A3Gbvqr7dB5XAaf6srYx5NEI5OvgFuIL13GlErzOelQUnUO7g1m_8mMGaa6Xl6lLseEjXdzEhy=-h48-e365-rwu
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..=h.A...c4.."B....6. .E.h@0*\...RE...b${..........F,7....U. .Q.?.`4.......H."W...w..]....y....oog.F`.|..@. ..B...bD.Z.|..`.h.uJ.A.b.d8...w9..@.. p}..Q.F.....S..[...U.F.U.2..+..n..P...2.....w..h..L:.i@.......t.@.+.2]..H..JK.6....n...Y.....;G;.|.:...t..|.u..c.^G..e.....".a..B03;..,R.......5....i.l..qM.C.ghI;y.@.(=q..Z.M3?..$..b.....K..3.V.5.2]9...LW.d...&..3#..@...;V...0.l...n|.......2G%..zVAx6_.K.`.4..3K^.-..n.R.uI^...FJ...PR...l......6....L! ..t.k':..4&.D..k\j..+...3...).)..W..;........H..0....]eT....h..J7...<`z.#.c.1.d9...QH..R.....xm\..=....=j..OcL...\.hUyD..Y.#Ac..K.@...J.G..v%..0..".}....Q.-......q...[(..A?....I_k9.4...x.. ...2......M..#,_.."...y.y.x....../.e&.....}..,......IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2129
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.885572035830442
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:mpSrqBAnO+ZvuhgRvqpasQGPM3aS6hRlGmVZJJvBpqHiAQTjLfKn0WEb3/NrOaHq:mQOoslawtVRvBpqHzQuSNaaIRrE6
                                                                                                                                                                                                                                                                                                          MD5:768AA3466121F4E2000E9D2E9049F3CA
                                                                                                                                                                                                                                                                                                          SHA1:8CF935957C99B733027B540BAADCEA0ADADE515E
                                                                                                                                                                                                                                                                                                          SHA-256:C957815473F87DEF27FD89A83B1250CAAEED629C6E745A6A99F13B36ED68C1D0
                                                                                                                                                                                                                                                                                                          SHA-512:1634664926C44009616F643779E185CEC17708C17651CAF35E62919F4DF42D6C0F5EDD44E30FA67C077E7F4FFB8E15B431F8456E8B41E29F9EE1557A87C604A5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/66PxAD8XJR8BGD_OjZnKQKZu0xEVnHfPmso4XbKjMOqQORhSyZaEqsGVW0qwMbX5eJ58pY5CwbsY02RLksHDsec-h4M-UcShUtZO0HLJ9FB1Qt0RhA=-h48-e365-rwu
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh...{pT...?......6!.._R.......B...U..E.......X*4..R.T......S..J.R...T.8RJ..(....!...? .M.f.n..........=...[ O.w.R|.......h...\...+..WY~..D.-....{..4...cHm.v+.......>z.4...l......H..k2...;.......%...K..[....5)f ...S..)..kn........~.j...uw..1e.U......BU.R.#V.,..K.kP..>_.....%?..ji.yJ...bE.\.^.6..o.q......>.bc.l.Vjyy...#....)]:M)u .zV0.....^.9.o.^..."....tZ...X....~..;.$........L...W........o.V....+..9..(.....6?.U.d.eku..,.Znz.<..iJq[....03s..g.....p3.j...SM.....0...m..8...3........?...wS..l..^.Z...].d.0>!N-.g...q'...*b.{V..k*A......N.........iIuF...cyyvd..-...G.j...]...l...o.. S........R...U4.....*.o...t.m...>.-....{.......4...s.3..@yJ........g.\.F....eN.....j..../e:I...F.kPM.N(.n<.....V.5.Z....`.F....m...(....5...&.y..C6]...3...H).fu.u..f...:......).J.MF..S....u.(0...[?.,.$......<v...f....;...z2../Zk..Gyr.y{..N..h...d.02e.o.-.ze..k..a"..1.H[..6]....h....C.f...T(........_. ..g.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1224)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1514
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.27479625067495
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:xlJkpD73UAKkiB/+Gyi/6HbzkS6iq/5XZC5S4QhTE4RuRZwt/9Sp/A/ASJ:6khko5yi6zPG/a5jYHtlSp/A/ASJ
                                                                                                                                                                                                                                                                                                          MD5:26F8B3C27C55272C775E579F80E837EA
                                                                                                                                                                                                                                                                                                          SHA1:15986AAF8F8E37C933C9C707837C340A5882CE4F
                                                                                                                                                                                                                                                                                                          SHA-256:DAED081E0609DFDCD09174CC8C89BB5CEBF670A7600D9C0C168BCA3E63016F1D
                                                                                                                                                                                                                                                                                                          SHA-512:70A2F351C98832889BD4A8DD01EE6D233D17273398E0D88BBBA16D78F867C28D8B9F6A7A48A87C6F9E19738F20654ACC53930200F8644F47222C88253867DAFE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{r as p,s as d,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,s,t,o)=>{for(var i=o>1?void 0:o?m(s,t):s,l=e.length-1,n;l>=0;l--)(n=e[l])&&(i=(o?n(s,t,i):n(i))||i);return o&&i&&v(s,t,i),i};let r=class extends d{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,s,t){if(super.attributeChangedCallback(e,s,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.querySelectorAll("video").forEach(t=>{e?t.play()
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 15071
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4713
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.951283256676123
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:YaLY0x7bFU4aXDQ1giFdlgDJGKTXffkiNqYT871IpHvBx8QdsB:YaUgKxXU1giFdleYCv0f2vUQ6B
                                                                                                                                                                                                                                                                                                          MD5:C368BE0062D64DA9636D9D8652DFF7C7
                                                                                                                                                                                                                                                                                                          SHA1:EDDF5F91683C626D474A8C1F582E04AC9A1890AD
                                                                                                                                                                                                                                                                                                          SHA-256:67A9DE65373797213F6E0CBE22B07520385D1B8F3CB7B98A9DBBDEA18B862B16
                                                                                                                                                                                                                                                                                                          SHA-512:22ABB8487EA4013DA9FD336B11DA08DA327E68CD828AA65C80D9854903A3BCE426C4527DCAA78706628A8880BE986434A18C63FEA0ED3884F7A1553D2DA260BD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:...........Ko.F.....v...H.]. ...an.Y...%A...~..jR...9....d.cv....U..b....>..].?^-....?|xzzJ..d.....4.......]....A.W......q.Y....p..W...7.|.J.4.9.......Co\...*xL\..m\G.....1i.:..g..M.`...[./......\.s.D>m.8.h..Vsy.w.[....o..~?.7....'>.\........6xiw.r...bh9.1..'y.FEV.J...G..KK.v..S.e6...J..W......1..W.a...>=......6....vh.....K...G.t..V8..U@....<n.e...h....l....T..........n...~..PX4......(.Xc.v.1..7..<..#..V....\:.T.El?G.....m...vHN8........S....ik0...... .......J.U...j.M..q......k..>?..*.<.K...'i.WI..I...#.%y...M.s..BY....(....96.%WQ.\.....r.dU.d..yR[a.o.X#....>R=....>..V5q..q.G.y.x..QR..HSI.."F.....X?.q...KWC.q&".q....^...8....6>.v.&...s.%k..<.}O......T.D~."G.#..=.8A...?..I...V.E........%........5Q6...ptb.......t.v.t...A...,NJVK...&........b#;...n..........%.S,.u...i.........K ...e__ c2#.T...{.,#w.v.KE....B...d.A.`j.|..pR^....A.h.Z^...,YP.5...q..).^.A..._...v..W.x.x...x.q1-...!.I..q..bY....oE...:...<.0.Q8M......i.By.Rr..Nf.._V...f=..`.S .)......c&...C.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):61467
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979687428130604
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:QQv0FbEZ9G35SZxh9IBHQAjQfv5FtFZGX:Q00t5SHIeFFG
                                                                                                                                                                                                                                                                                                          MD5:F7D18CBC610C26ECED9C03C38D306E80
                                                                                                                                                                                                                                                                                                          SHA1:88A64EF0F026734C661CAF70D6A2DDA9663AC560
                                                                                                                                                                                                                                                                                                          SHA-256:C842822C5366C8F3A094CDA95092F1DA3CAE3D72673A46FE5826277757B7A8D3
                                                                                                                                                                                                                                                                                                          SHA-512:6EBC14FB37383CEB33078D27A23C350A311B6CA25D91B2EF3ACC3955575578A412D93ABD5BA67FFAE660B93A7DB44B3C17649FAF2DA40B5A15A980CF99951308
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/f7/e9/dae1da6e4d4ab032557aca9f7a86/bay-area-ecology-map-hero-01.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................Z..........................!..1Q.."2Aq.#Rar........3B.....$STb.....Ccs...4t....D..%U.....................................D.......................!1.AQ...2aq..."3R....B..#br.4..$D....S...%C............?....Y.4).Y. ..............EeH...{}t........j.......(..M*B...Q..@...4...4E,.cJ.L{....P..".[?9.._.......C..g.Wq..v>.U.Wee......Y..I{......K..)..&9.=....5.?..b..U......P.4T..R...sY.@P.....)...Q....{.o..j.o.V%i.4..{{b.......m,..(\.Q.sX............e.......Z....._oM }...h..onTi.Cw........41@...Yo...).P%\-...|~....L:...c...?..>.*Sl6D>....i._....M...f..3....\.j..f.n../.~oq.,..../2;.b..=..5..I<.i.j}J:+....G.y/..~h..=5...c.wHF3.R{O.|.F>.mA.M.....>y....cf0.......Qc.V.%.L:.....n....x-..=..k..,.v..w..>..h#.....k..Q.O.B......4.`....DP&.......:T.... im.H.&.*+@.4.D....(..).4.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3655
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92275086212785
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:iIyDaghuXnkxmEBQfYC2Bj4v2JEBpcAN4zbaAmEgApZatG9rbFW:G5HxBuYf14v2eG/sjAj/FW
                                                                                                                                                                                                                                                                                                          MD5:46D5A81B878A7F4ADEB2D489837B6609
                                                                                                                                                                                                                                                                                                          SHA1:0192F2F6B4E6A66E774C987B8B190242CB131BF7
                                                                                                                                                                                                                                                                                                          SHA-256:B9E7DAFEF568894BDCCF21A427A0617B7D6DC20DC9BD36854501EEC80A6C5A23
                                                                                                                                                                                                                                                                                                          SHA-512:22E25606A25B763F689B74F9A45F7AF61C63942391665118F0BF4F120A5992D3FC16D551B36D086980F2719A79884F82551992E0F40653D867B13A55A838D40E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/uXQAnb9kkOOscMDg_kwY2RSfnmvhEwiXPcoSYS2EV9KP7nCfwvACXo8fEuUK5AJh7Qyyr-M3CpB-51s01C0ALvx647CfjDH9xrQs=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..yl......fv.98..@p..-GE...Qh......h..VjQU.E-.W.h%**.s..H...R%.^*-..b;..W....-.i.PH .............c..[k?.yv.....~...Q.F..5j.Q.F..YP........@....f,"@.p..x.s.H...f.1.b.....L.?`....e.).GD....m..7...~f......O.UI.....X..a.ASh.3....;.+.]_I.$.o.:.~..&3J...AfU.GYB..v.W.QV.......=.<..\.P.jp.y...bF....1...].+..a.i.......l]...Q...$W.R.5...3zJ.OU......K.o.r>XyK....u.....<.? ..]p.....R.....Rp.@.......D...\U9...7....U.b`.\B..*mL...]W....A.Z.....u....H......B..d.Fp..f.f.l+.x8=O6......-7....8.].-.x..r'M.....#....d...v....x.Co...l.dc.O...(.8v.A&..I..u.F..s...8t..O.Y....../..B...p.9..HK.2h.e..B9w*".x.4.W...h...n9.A...2.y..].,.S....\l.<.Q.xz..W.....,k.B..]p%r.t.&......$X.P..C.\j.. ..d2Orz.1.....rrn!...'.<......*...)...p.....e...$.s}.........:.f0]r.....E..s....Z.....o....bzK&!....Z...3.!7C.H...w.Au..0....U.t[~AqR..y..w.Q.`..".p<.<.*..,..;.\tm5j..f.-.%e.O.....Ed...NJ.u..w.a..|..q.cga......+.d.d_
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 700 x 495, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):265335
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9557490655143965
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:XlMnLVGTYBBiPmfpx934HbpBTLHVr6K9Zy:XqLY8vYS34NBTMuY
                                                                                                                                                                                                                                                                                                          MD5:F80AB9EBB64AF377C7F3E6109D4FDBC7
                                                                                                                                                                                                                                                                                                          SHA1:9072DA126CAD59C0C96108E0853655E550A9A7B2
                                                                                                                                                                                                                                                                                                          SHA-256:D0D1010DF5BAD1984249F2C1AC0D3231AC82541276A70D015BE5C0A94DDD557D
                                                                                                                                                                                                                                                                                                          SHA-512:6D333899A5868CE83260E004C720E5ABFD91ACED2161869F266BA8A44944287827419EBA7AF86AC8E9E0B0BDD23ECB8482EACC02C0E52EFDE920CAA6AE5CCD91
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/23/e8/dc7bd9d743beb2edaad747e2cfbf/8vzpx5jpexvcztx.png=w700
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............9*.....9iCCPicc..H..W.XS...[......H..."R.H....^..!..J.. bG..\.X....(v@.E.....e],.Py....+..;......;s....Oq..lT...Q.$&.1.).A.........qyybVTT8.e..{y.. ....L....h..y<..(.S.y......W..|..2.|j.X.a.... ..e8].+e8U...m.b..7..B.r%...].<....5.z!v..".........!N....!..3S..I..f.&..>..s....a.8.;..L...9..A.V.R3$!1.9......a*.=..H.. .(...!F)..x.=j..c..]....0..!..eG.+..4a..b.B.Ba>'.b=.....c.6.%.1J_h]...R....._..G.x.R.M......2..!.@lQ L..X.b...0....v..D.#......(._....I.b...9y...6g.9.J| ?#.D........]..X.:..q.s.....s....X..Gq...b,N.gG).q3Av..7..%. V9.O..R.......q.E...(E<.2... .0...T..2.......)z...H@:...%38"Q.#..XP...H.....{...._.X.....{..#..3.s@...R.(.....2..x....f.*.... ..aA&\.H.=2..-....b.1.h...>.....~.:.L.cp......m....v....b.OQ...P?H....s.[AMW.....P..........p_....le..0~....~x.J;...%.#..m~..f..:."....Q.:.o.P....?d....-...A.<v........;.5`-.q..Z]O.k.[.<.,.#....'+.d.S.S...E_..P....\.4.0=#..._...#.9.`8;9.. ..(^_o....D..;7....O........`.;..G.s6L
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3371
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.886614052822181
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:a2kvgA2m5ed9WT7AZWuiOh9wZu+BbP+/0b+EWoAQc0Ke7/:cimhAYuiEngznnJ/
                                                                                                                                                                                                                                                                                                          MD5:FCC6A5A590F8A56FE298D45CFC875ED5
                                                                                                                                                                                                                                                                                                          SHA1:B1CE3FE1F22648F519C54127FA472A1F1FE6D08C
                                                                                                                                                                                                                                                                                                          SHA-256:477BA241EC4BD3F78A83B8045AC219E9B304075D26A739C41B62F5E429136503
                                                                                                                                                                                                                                                                                                          SHA-512:C697AEE0299352FAC08926EE83BFCB4DED2AF5FA976919454996A8E985D5C30DB369EAE67EB8542AA77F2D25DC3DAC88C0361387A197FCF49AF2FFDBFBF580F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{..U..?.....3.d&..!..[K..(......u....,-w4..V.(f.....H.H.&.nF..H.P....e.`+..IH...y...g....}.1L.s....C.*.jR......._..............................=..n>z.n....-.^X.s...C.<.Hv..W..S/...[.....4.V../._...n....n.ab..l..B.1L........T.S...}|....e...`.v>..............k^.`...I....d.............1SG.Mm7......sG.7l&U.[.3....&.{|.U)N+..^.._.].77D.ugRd.e;...`%p..>7v....0...Mm.v.u..^)n(..H.g.e;)...=...SB.....#......4..B.N..`.v.._.......-..U)..37......W..k.e;.....`..n.0.-..%...7/Y{..`...4..K...W.!]F...n9............SN.4....|......W..\.../o...W...i.^.e;..f....Zb...}B.b...dS.[/?....R.EC.i...!..K..%yb..1.(J".....\..u..!.._.-.Y....VH.m.Rn.-./.z.....K....i.-.Y.l......R\......v|Q.....K.e;&p.p-.fm...1b........+7.M*......l..[.........U.T..M.s....:...|.D..m......`n.T....._x..."..G"..).O.....3..P.#.|.Le...6.....M.....lg..,..B4.....s.........,.~.l...l..;.;.5:u....2......;/Z.|`. ...`.v........aS..^Q..mY..?Ml.s..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):591
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.890116985201781
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:Uc11FP/sO6ZRoMqt6pHAciJkSAx/s6ZmOHc9n+5cMK00k14enEPCedG:3F8OY7aKuJXYmOOk4TfenEPCD
                                                                                                                                                                                                                                                                                                          MD5:9E805B5A564DDDDF2D20ED64B5D0603B
                                                                                                                                                                                                                                                                                                          SHA1:B99D5137261C1A820EF926558FDBC64406457CF5
                                                                                                                                                                                                                                                                                                          SHA-256:1B4D62246577DEE6135CFA6BD090E515F18EE1B8525FA8C704A03365C231C61E
                                                                                                                                                                                                                                                                                                          SHA-512:B9DE1FDC360EC81E75D431C9455388A9229F97C5A8F4348D74AFCA30E52E2273FDBA6BDF33C46DC242C683ED58CE482D72553A80A6CF85CCD0AF48DDDE0FF088
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.googleapis.com/icon?family=Material+Icons&display=swap
                                                                                                                                                                                                                                                                                                          Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}...material-icons {. font-family: 'Material Icons';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21428, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):21428
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98902982301693
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:Ga2PJr/Lbhbzz4UzqkvYtAXFsBry2xzz1kdta3OX01k+M5o2Fw4eMeQokBl1ypzv:Ga2Br/L1DVzq6XFozz18teOX01/pYtN+
                                                                                                                                                                                                                                                                                                          MD5:965BBFEA8A5DB5AEA3A63DA8C5B3D570
                                                                                                                                                                                                                                                                                                          SHA1:CE645F4ADF18C4FF26251610878969C9562DE69F
                                                                                                                                                                                                                                                                                                          SHA-256:92A7F8224A1BA2CCFA92D3E1FC55EE5AA7AE20A0FCD80D3331BD660878A090F5
                                                                                                                                                                                                                                                                                                          SHA-512:17BDB764F190F97907462B8D0526474E0BA903A07A3FA3E71968115CC5E2D9E1629979398C6B6E664580B8F294D62F855F8BBF5F3FCCCF3A40D90521E15B186E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBg3etBD7TA.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......S...........SO.............................b..@.`..~..v..u.....X........6.$.... .....X....p.5.=,...x.^?.#..A.~..8....D...g....R....!...)..R.II......U.?.gZ.\..Z&.J...+V..M,!..-KUj;.....A...J<~Fj.o.D.EN....Q$.p.wGO..s....<An26............7]......D........s.s.....)......DU.....?..../...f..c..........J.......Q |.bT!b'~?F..>...y[.Z...]8|-^1.K.`7.......S5. .v.....?a&.$............t....&..*.h...Z..L.4.7!......M. 6...r6.. ..:../. .8E.T..#......\ .S..).t.:L....s.7g..lI.e..A;....rWR8T=..]K...XZ....y.zf.o{9.E:sO...d.}b9qQ.k.A$.CTQ..........(G.qD*..*"..........u.p..}.*.W.......V........W..z....L..O...U.....S.B."....?..*g.....4g.M..O.j..>..B.C&.....,.#.h^#S...A......_{.......a......Hm.6...7...R.w...y.r.P2.)....*.I.......].....,o.w..3.:@..1..9.rC.b.l.e.r.W.KS_..;.......P......2..`!(:.l.Y.c..\..G.....U.f'.Z..~.(^....'...F./uJ.*j.+..........ev....4.X...V7...k.BZ(.`..Vm..h6&{.D...p........\....5....../.,..-9...C"d....7...._.o...E......r..B.LJ.k)^. ."..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2903
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.888216524084566
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:pHINfPgK98OsYmn+X/+FIRY6txiB0/BdHqlVHlYzfLqr0VarAxmXSgjNiHL+hXXT:2NfPguC+XqIFEyBN1fL60VIAxmC8xV
                                                                                                                                                                                                                                                                                                          MD5:F860040B596E56056BAE7CAE0C7595F6
                                                                                                                                                                                                                                                                                                          SHA1:3730BED10B82E295631F1787FE4046AFD35023EA
                                                                                                                                                                                                                                                                                                          SHA-256:A4E761C41E5A6D0B4318419D68DEBE2C57011BEB5DC5C0B8912CF24DEB7BAC7C
                                                                                                                                                                                                                                                                                                          SHA-512:31F15BE7533EB1587325A07C9948EFFF26D2607490E5DBE12B80DE6F4ECFE7F299C9BDADAFE574EDF279C14FC8B864AFBAA77C1EF2FACD7886E1F34F1B95A53B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx.._l.G..3...c.Mph0U.JH$...O......D.<T..T......T..'*....P..}..T...........Z..KPL..qR'../vr7?....^......H.+.....gfvg.......`0.......c...@.../}....7............v..O.nq....C.;.7G..,H...c..<.M..Re..S.b..+.'t.....Q1{.............y.N..O........+3.T.o..bc..`...m..;W}1.J&@O.Lg....x.k.sP......^5.......s33.T.......=lrO..5.V.7.I...3..4......!....lz.wL......J...@...29...........Q......sm0.9.....sP.7L..t.Pun.O...[X&o..`._..48........8.o.sa...).&..`:y.:w..q.kn....(5.a......?.....~...N.....kn.....K..K.k....8..1l%..".[K.G../.s.....N..........,o,5.az.wq.cxL......>..../..r.'........W..nvs....;.....y.W.....}..e..A@...s`r..^e..-\...u..P.O....3k....~{...~$e."..'...4..\ .{..F.L.........Tj^....P.U.2yx.2.j.L.......{y.W...V.|$c&g.....a..5.cz.~.......l}rVL.........[7py...../..7..Y49u.}...5...B.....0..cx...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2454
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.865198854081698
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:evapvovJJVnBTT8FLBJfiMAMY6rXn1rjiezbCt9d8FHVYWPk:eKONMfzHr1rjpC/d8Fts
                                                                                                                                                                                                                                                                                                          MD5:55F9F1247D96300783B5295195557D7C
                                                                                                                                                                                                                                                                                                          SHA1:622675DAE7B7E5694E1CF4F88D30AC6C64AE31BA
                                                                                                                                                                                                                                                                                                          SHA-256:966D743553AEEA310502D58909BF40F6B8C795FBE5E5F3A528EF5C7E4E58AEB4
                                                                                                                                                                                                                                                                                                          SHA-512:3FFBA77234E866DFDA62FC7EF4B3DB96D3DDFF2384CC7801ADBF2584CF9C36205FF8A4E851FC21E1215C02B3B466609B766BDB505C6C6007394DF23D6118C869
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kLMr5zuHxfe-IxhnKdLp_1JkP5sl2ova0svHjQkFnV1q8X7yE6uA9p8AToT_L7xL5s5EIayVVVljNtp7BgoL69PtZ-Mf00qUbpTLfrrqXWv99tatmXI=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....]IDATx..}.Ue...s...w.&k.Y.5....6.E5N`....5}XS9.9Y.iS6c)}....5JI.N............n...!..(.,......^..ew....{.....f9.....}...q.c..&.....x...r....sr......K............}G.{.,..u.........a..XlY.Nk.V2u)%q....7L.....A=0...\.4..n..v`.....r......_rF.h.O.??......].A3.7..H.|...&.\........9..........i.@..*c..j.O.....B.....,3\...H5....u+."..m._..\.w$.T.'.....h..........z*.|..Q..$..w...P^(.D..L....i.y5p.........FM.8.x......E.......".........5..Tp..QM=. ..\.8.@.Tp.....B..........H...D.....`..;.vk..i=......|Gq,.!L.K4.../P..yh....W".\+.....0....dX...1..(..H.?@.oT...DEp.....v.>n......q...O..~../KFU0v.N.}.K....E....Y. .g..?A../*..."-x...K........Z.X>.l..#IYM....W..$w .5..<1yd...yZ....c..D.n...1.x.X..M.<Z.s....>.v...W.....{d..'..2.Zp.L.Z.mC.P....`........?k..s;.X.7...Y....`..q_.2.-.[....<..Y.;Z.?|.9...H...Z......m._.P-..... ..{.........`)r..'h...<.......`...!..W....,..<.4.W.qC-8...^D.pW.,......a......`...T.(<..l..<G...kK...e..Y....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):101
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.110400816319339
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:VC/O/XKU+JHX2WreUkDZHG6JElJWdHZ+4LQpNYe:VCa+JHX2EeZLJkWdHAHpue
                                                                                                                                                                                                                                                                                                          MD5:6D405E96EE606990E5FF40AED0F45196
                                                                                                                                                                                                                                                                                                          SHA1:D54F1A60D5D22A50B8F5FE20FE46EE2202512209
                                                                                                                                                                                                                                                                                                          SHA-256:5FF5D3A1F8AC3C373F2BD7A11B6B2DDE356FBF4743A4A9F063E527D764BFB2BF
                                                                                                                                                                                                                                                                                                          SHA-512:C95018C2151A5665C6FC254A972CF55709372D945E2EDBE9D871C63C1C789FE3E31758664CAD220D0EE565FB21B8F8159BF767E6BF94977AA3BAEB9D633A2201
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:)]}'.21;["bZkDZ9C3JISX9u8PltvnSQ","2093"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 1280x809, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):461703
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.97396817090042
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:uRpGaDcscJn+3Ja08BqyeqINqoRjPSlSTf:uRpGk1iN7BqyTCslGf
                                                                                                                                                                                                                                                                                                          MD5:AF9B1DF42025E527BBAA89BDF2EC3F5D
                                                                                                                                                                                                                                                                                                          SHA1:007246D983D06D47E7905BA1E3390E1CDD589B06
                                                                                                                                                                                                                                                                                                          SHA-256:A27E60D520F8D871B39F628848751D5955FE315E2DE101356B7F92D8F7FE6C80
                                                                                                                                                                                                                                                                                                          SHA-512:5E4714592F4BA4A2804354F4B33912468B157DB322D27B688D00227E2F4C96D51EA34CC30B6B13E7C88A54B0897A79E670B613F3027CBB76F9700A37CEFD7E08
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....H.H.....LExif..MM.*...................i.........&.............................).......8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n......)...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2385
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9000882516009545
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:pHFt5DAHPdWpugzz7hBv+lKMZNVoX0pnyMTEU1D94D7ynBkcSMz3dF6xR:alId7nCvxC0p7TEByScSW6/
                                                                                                                                                                                                                                                                                                          MD5:81B52D386AF9045F0AD9DF45D6E66680
                                                                                                                                                                                                                                                                                                          SHA1:7C8A359105D9C714D559F2D34BBE467596F28B76
                                                                                                                                                                                                                                                                                                          SHA-256:AA0592466BFEA130E577DD569CF96EE975CDEB7ABE28D6D4F73B7E709DB2AED3
                                                                                                                                                                                                                                                                                                          SHA-512:FB27889C9CF80F8DE9BDB233321A120FA9AB9FC59557EE4D4C9F4F4AABD76AAA59C47F6F48A86EC2B3E47DA67684F53C72B0DB18A303509FC547371C9F2538E5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Q4UDu0hKQgAyUzO0RpJTpTKc2DyaZbU-K96JCJjqKd9_ABetMMpS6LxO6Y7Ypm2CVhCro4n4n9PTF97SlwrSjmJFaHdV-_yDr8MpX1M=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx...m.\U......{gvwv...viK.R..B+...QI.%D.4...S..j......BH}a....5QL...QbP..DeAih.@.....v.O....}...;O....?ov.9.....s....c.1..c.1..c.1..c.1..c.E.UQ..}.r.{!^..Z@....N....p.k..h..r..x}.y.)6......n.,..5.MW....?.;..0_U....Hy-Rz7na#....5.[.b....%.z}Z.N.y%Q.?}_..z.k]......-^..Tu.G7z.GQt..T..:.sw... (.#I.h.8...9....yU...[.Oc.t..................sE\.]g.B4..I.QI@.E...m.8..p.'jY...w...I....Z...Z.."..'7....>\S.U..D.....V.2..;......u.. g..{!......:..[] ...W.[.2U..c...._....o ..J..O...x.8....W.4....j./....{6._....S.2On..H...rCD..|~t_i.be.....v5..R...x.m...&...e...W.n..o.r...L.....l..<....xoq{V..#.n..oh.'J...Qu..m".l..n.*....>.;.[.M..t'....p.(.Vu..?y*.H+...S....ofwLS)J!...s...Lj.q....0j.,[.Q .g0.Hj......x./...G..2Y.,.M..?..)+`...!3...E..TE.6.[Y.x.Fw..[_...u....R...'.@........Q..4....x.N.YH....().$
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):67252
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.010564977133134
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:uwKohc6yjvmKYbX6Dz7H58CRwmOFTFVjQohT:vhejmK66LH58CRwmOFTPl
                                                                                                                                                                                                                                                                                                          MD5:58186283039FD82024FE3CC0F3032916
                                                                                                                                                                                                                                                                                                          SHA1:F44F7E80E570FBCD91587C7C0C11A07CD3E5B6C9
                                                                                                                                                                                                                                                                                                          SHA-256:288E4AC8729B7339529AD9D622AAB67F2D913F2E5B88136076732E015D643650
                                                                                                                                                                                                                                                                                                          SHA-512:911766CCC2533A3C0F8BBCBE8729220818EAB99F15D14328F36F76B0262AA223D8421F1B4F5431A5D3C972A1286FA6045E37193F900E7DEB4FC3A783A3BAFF1F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../....u!...B.m2.g..."b..n....O}.....F..`..f..pX$.)..,N.Z.....E..~b.).p....(...W..m..I.B.j.4.E.c.v...tY...R69.IN...-O9..s~........mu.l.c.c.%C.0.I...]......G\..}O^..h.f.2.!7m...'..H.4.1.y...m...m..D.d)..N.8..7N.3sg.}..&.q.?......b......-[.E.>|..$[U..,..eP.*......i$m..W....9.._I.M.y:V.v$J.........-I..I.FA.....7....}3..vW%.5k....~.'..fBm..a.....;.}0O.;.,}.P.m.1^#..F.......m.6z....;`.l2....nv3.9.Y.*9.9.^V..7J.Y./0..>I.....l.v.HG..2c1.........a4.........vs...W..@N..27.j.YM....vY...A.......m\D(1.r.]4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 358 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):24042
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98083443633452
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:M+abCjZiwuUQAaCaQPJt/c/6kaL+UjFkif1J4VxHGVdU+rTmwhwY8HTvhEQjWwjf:fIC1ziHBKJqSCMf1J401TmwhL8HbhY7g
                                                                                                                                                                                                                                                                                                          MD5:DB2EAD3893798B7E8E6ABE56E569E5EF
                                                                                                                                                                                                                                                                                                          SHA1:4A0E4D008BD88F366A3C844C42367647B1AD1EE3
                                                                                                                                                                                                                                                                                                          SHA-256:4315EDD72C57C641BE25F6759BACBDE3AD2FEB6EE13134A108C3BBD713B33326
                                                                                                                                                                                                                                                                                                          SHA-512:EB87FA4D6BEF99081A31F02DBEF541F4574743D8DDF508530211C97BE8A9E3D2FCEEF5F7DE869BEF387865ECE7C801E08446DDC03DB24ACB45CD2E767A807182
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...f..........c......sBIT....|.d... .IDATx...w.]U.....>}f..d..@..H.]jh......{..\..K. H3...XPDAQQ...H(A... H.$.Lz...s.^..3..S&9e..>......9..g......<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<..<.k..w.....1=[...D*.aS.iD...J..BZq...@..I..I.$...T.A..(....*..HV`..(.^..$..K..E..K.n.j..n.[.O.^M..t....r.....5.A...M.......U..+h..d.q......*..8.B......S.PE..].s+T....O..-.s..?....n...j...{......w..}..p..lDF....cAG.).$..A.r..%Y.l.F.]_........_"...h..E.."y...q"+#.^r..s..?..4.V..<..'f.l....]...S...b.I.....1.1C.N...UJ.. C.. ..ZJ....PfE............r.g..`.N.P.9..x...H..@.P.v..~.Yi.]....{.E.e8^...."~......;R......]..?%a.Q.w. ...zs....O...m.Z]..{..*h..e.O.!...........=m.g.....Et{..D...{..X.X.tn@q..C}"..W........O....;..K..{Dd..N..#.j..Q..9#...Hx<_...WL.~..y..E}..M.v...R.>*.%....kmh.C.....;r+P.kT..3.......-.B.+.\p~..a S......_...(.2..,....h.:U.DE......im..o..._.&.@...?....a......d\...D..&...M..24..,*.w.......a.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4883
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.957249280703148
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:oHDOMqOW9A42Gj3lY6uVlltmXoIzcfOVKR13/YYYcWPJUV3+O+EtWwxC:oHDzqOWSGj+TXmXoIzVVKH/ePaTvte
                                                                                                                                                                                                                                                                                                          MD5:DD9CE681146E98F99DA3F328FFB195B4
                                                                                                                                                                                                                                                                                                          SHA1:0195DA0CEA828BB1E00B4A60A36CCF4DD87A64F7
                                                                                                                                                                                                                                                                                                          SHA-256:005A040CA94B0B4D5303B3110D62DC7A664D7A41E7C08B31E68A7C3B5EC99643
                                                                                                                                                                                                                                                                                                          SHA-512:FC70ED46CD2378AADA92826060699E63C8C3D0276C62F96926DE4C124D59DE2D450E7DE65390AFFF982166F1596751E7650F3F055FB3275A5378DAB1AD23D9A3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...`IDATx..]{p\.y.}..K..k%[.dI.._...Q.^.C].i1.....yL..i..J.f(3...4.MH.).f.$.)..........c....%.....}.{...{..wW........{.......s..Q.....X((.] ....JD..%......B....Dt.P".@(.] ....JD..%.......o..G.........R..K..!0C..2\.^..*X1.S.$....v....go...5D......i0X......i.-m._Y.r.Vh...o.......3y..W..!?)....$kC2..z~s..'.?xc..fT}.D.O.~...d..s.......kG.}.*...O.G..Y+.`...;./m:1unc.q!.. @..@..S.t./N..g.......7....e./..9...P&......;>|#.....}[......"Dg....}o.... .......l}...s...M.>y.hK.b.f`..Q...E9'..)........i.........9. ....^.R...R...u./...Ld>!..............:u.,K,......S...x...?].T].V.'.(U?.~..t$......U9.9.L...b}..........3v,..G\..]P>.9..{.....).XlV.w..Q..A.....C..35._..d.q..y.T....e.f..w..&. B...>b..x*8z[....@.:....b.'.kw....WUB. 7.E..D....'.N...u.x1.wG..0%.!........?.#.uU.....1.i.T...Uv/..D..{0d..#.,nW..uo.~
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65255)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):72214
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.327460393102125
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:auJ29KBROpgAEQ9a1tgwA6NSZW3ytdKTdIwEp28Ywz7CDE:f29CakgwdNSQ3yt8eNp28YqCA
                                                                                                                                                                                                                                                                                                          MD5:47DA594CBECE0E34A656E6BF2490B7C3
                                                                                                                                                                                                                                                                                                          SHA1:2D26F4C060491AC980D09CA687388D3610256EB7
                                                                                                                                                                                                                                                                                                          SHA-256:28033E449A31EBCC396E5BE8B13B63152BF03094288FB5867034321927BCE087
                                                                                                                                                                                                                                                                                                          SHA-512:EDE1D1C1C6D890AE1DF60FFAB43FE68647FEF9EA131F0A4D33DC28071B4F5015A6EBBCDE01F142F87ADDA04D866A729EA1C972FD5C5E2EF22AC2F09D93BA9272
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*!. * GSAP 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"!=typeof window
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4218), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4218
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.531108818182425
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:V23OppIdgNlLIjeRSbcDNdm7xKAwogIOafN8fNDzFMqwWgNUIu9ThP:Q36IdtjKudhd4tzFlwLNU9xhP
                                                                                                                                                                                                                                                                                                          MD5:F2EC8CD5E1212CB246E3B3E2CB77DDC7
                                                                                                                                                                                                                                                                                                          SHA1:C35BFECA9251CACFA92F91DDF2BDA288EFCE40F3
                                                                                                                                                                                                                                                                                                          SHA-256:AA8E7EA3728BF18A98E17CA1B5B413D1C3A8FD573F5A31D31F51570D39F9AE39
                                                                                                                                                                                                                                                                                                          SHA-512:26CE3D1F19DC9173A18FB27E42F8300F7DFD840AFBB807DDB681732A22894E6574FEE474BA0B1E289DABFCA24F8B6353899A9C91BA46A73742E2C693E180358D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAAAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEEAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=1/ed=1/br=1/rs=ACT90oEcmwtRzquuKp01ZddG2RmHbAE5Ww/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                                                                                                          Preview:.wHYlTd{font-family:Arial,sans-serif;font-size:14px;line-height:22px}:root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.yUTMj{font-family:Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{an
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):16354
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985834473845622
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:9H28URAcsMoEN4sg/6E2je1YvKK5qzfng4Bkvy61yTu3IGIPxPdOxggAr:Z2p6csbsn9jZCYmfnRByy6o63VI9dwrg
                                                                                                                                                                                                                                                                                                          MD5:36889A792862FCBA43070B97BCFE6CB2
                                                                                                                                                                                                                                                                                                          SHA1:3F49A4880397C91825B07128829AB686739E242F
                                                                                                                                                                                                                                                                                                          SHA-256:7314356D1B383C5E84C88EF49C2E0FECCEA32997459D58456EE110AC54DE7DA9
                                                                                                                                                                                                                                                                                                          SHA-512:8A0BB0EF88A4AF2AA5362B9DB7DA1C406A30A6024255579432D4796A2E6469CA4A035BBDA08D1B028FC4FC0BC38D348CC0EB447D031DCF7FFE7A9B5E264FBD7F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/cNurtjpyK_yKxBvaPAM_y9dbevCwKppcFC4o5dAJU4MkoYkvtEz9d0jJQwCiugnOng7lZlGQO3me191nSFkBjqTX7cmlDWEWVE8=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF.?..WEBPVP8L.?../..i...;.m.J...H..Kx.......!.$.V...~./......f...I."..vG.mV.....|.7.c..)...\e.l...k...#.O.t.m'...#...jj....C...:t......b..$.7XA.$......H.dU...&...f..".I.*..U.......s...X...e..u/*Y...=.:.......q.......cpY..*..1..tOf.x?{f?.../O..A.... ...]l.{=Fdu....'8O.....-...l{....;.3.{.=X.$.yU.v....AUa.Z..b..F^wQ5..t.pgRU..$T...*..lV%.$^$'....I..$...O.$8...$...0.f..t..&:48.(..!..|.P.....<......\...*......../<.<:z.2......b.....+.%......H.....-m....=.a|.#......5i........u..g.#_.....?_........Z......o.N.nj........2u...uv{mQ...m.4.........>Og..I.U.....Uf...U&....E3...~m.Vm..}.....a.'vDKW4fffff./....T.x.....Z...9{.f.j..._.$Y.$.....[.D#.aj....nm...u.....bP....W.......L.=.m..`h*?.....q\.i...]".O...mtqA\. ...4....]..I..ms3.m........)}...6 ......$..$.!.}DM=y.[w.;.....1.X..-..XCD.e.......g@.{+.$...`..m..+..I.{.s^..* ... ..+.....d.m......#...mg3m~.m.z.M.N.m.m..)g.><J.$.. ....Fr$IZT....=.............^...z._/.............b}..t?.{.x....N.}.=...3
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 425 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):14159
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.885944499704041
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:adfYevTT2mdN2/oZajc3jwqNeyKcTvREyCXQprE:adz2/hjhyKcKyCAp4
                                                                                                                                                                                                                                                                                                          MD5:9AAFCE1349E90CDC093ABCA5222FAC0D
                                                                                                                                                                                                                                                                                                          SHA1:F5392D43F1D8DDDD0A3C47626A650AEF4E4EB777
                                                                                                                                                                                                                                                                                                          SHA-256:15628E790164F24EFCAFA38022947EEA3E6ED4B244B029DB2E67EC16811169AB
                                                                                                                                                                                                                                                                                                          SHA-512:5587D4645121D2CDCB3B2C12B12BC6D531FDDB0C90315CDC0571EDF425B17793EC65C00AACCC366343134A34EF4578CBF1597B657648DB76E717A840EAF7F383
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/PtL9QBP58JZC0A0k1u4fSn-rXbpaG52216P0l4ydM3c21L78uPPad73jY6ngd2tS-qu8Ec7jV_oxz8wK70fhBxYrffuWUGmuh-HfMyUsfUJSPQzGuCOW
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............8......sBIT....|.d... .IDATx...w.\e.>....gf.-I(I.RD..........x...{)*.......C.^.E.........@.=...(.JIBK.s....cf.!.dw3..9g... ..}Bv.....DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD.7.:.Q..YX|.............e......]..j.v..D......W}....-..5..Q.X2v.t.sB....^u._...^...QJ...T.B.<..........p........7_...Q.aI...k.w...l......^.....2...&....*..7..E....}.C[?..UU.tDA...jh..1/...X....3(...N....U}..-..o.j.s..<.Q....jd.A..X,D.R.>....F..@.$u.x<........$.Q....j.?..on..._..P..YZV..W...5q..[xQ.lD]aI.....F]]...K.`..7..........mo.>.......XRD5.x.G.1.\JK.........x....+..||I.hD0.....N.=.).D...1fp...k...x..1O...]......GRD5.d.!.YV.j}l.........{...3Q.aI.....c...Y..NV.o....|i..C.}.........j O%.sd...M;JW....).3Q....j .%... ....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3817)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):122495
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.474178038108451
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:KAIcfKjbgtJUz66xnuZOinr6vt1Xh9qEbxtxkdvv/58t9NXyjmxK/Ve2Ew6SwUtg:PIyKynnmvzXptxsn5Ew6SwUjW8o
                                                                                                                                                                                                                                                                                                          MD5:67A9D1759AC090A6DA57E7E74EC2C9E3
                                                                                                                                                                                                                                                                                                          SHA1:514744B4E09AF96AD6A78D3548E9D8DC952EDD9B
                                                                                                                                                                                                                                                                                                          SHA-256:1645C6965B96EE7AC8A1A1E1CD499855CC599C7240408E8DCE9D769B90CE1523
                                                                                                                                                                                                                                                                                                          SHA-512:91625199E500BA0791C7AA81DD9D7AE542E78799E7D10BB873AEFB10B1F3CADE2E54B58C053B4656392353A83C7731C6750AC001046BBF17A63A67FDC78BE85A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                                                                                          Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8164
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958796570138763
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:P7WZ6e6Dd1Q0GbQkM1ArCUxAf9EMVtM/GU57C2:P7W8h1Q0Gb9r/AlE+cG0
                                                                                                                                                                                                                                                                                                          MD5:509AB59C88711D0071CB4AA0BE726BDF
                                                                                                                                                                                                                                                                                                          SHA1:30B8F22D9C0EC7F1D119AF2198CBE22994C29EF9
                                                                                                                                                                                                                                                                                                          SHA-256:947AB25349EDE3D639E5C45571441E0D970074286795B63B16B141937104AD1D
                                                                                                                                                                                                                                                                                                          SHA-512:5EC50CDEB48F37F83D66F82A88094E8FB3514B7A91A67452182951285C4059D9E98723B9A7069C79F81AAC9E6CEDB3D1D14F2DABA5D255E794B4D6401CE2B1B5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/3Vr1H8EL1F2w2g35zmQkqnbbqfM8e28GxuaTXxkovnYV7ldiiKJVqlnFRlIOfurcfZ7XDVJIJ5ET51yXw8_fJkXIzakq30XzVzI6Og=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}w.\...v.....4.#f.#AH .P@ P ..$...,......-~.]{...v..g.......l.. ,d.L....BBY.:...?n.....==..O_3v..U....9...>.q.Vm...w.ck.c.>nD-&...m-\U[...qO...5,&..._j+9..~....v..cx....%.D.e.$.[..8@...w.H...........F..P..!.=6l......v...U[.J.$..p...M..E..0..E.'.jh.JRY..F....u.._...V].+.^m.*.{_.O.....r...A...1.....`..N....~.}{~....;...T...[7~d..Kj6h. ...t..........s.p.........K./d...`(h.....]...8.8..>.....K.[4.W.u.g.AAS>0.e[>v.WN..qC..D.c.y.a.j.|.....Z..@..?..&:~........%$6'....s.1 .1..y.[...Y......F..9.\.6....Y..p$A+..Z.O$.e..*8...r.s.B.h..8.l......Q.n..?8...h.0...._..c....BLap.L.eB.....>.......]..b....<.{...vt8_.....e#..5.|.~.U...A1.<RV.C..K^..Y.#.V....z.....<....i..U.%.."|...?.[.5..]Bo..!.7..yG..*]..c....?D..C.$\.....L.D<c...N..%oYc.$..c..l....R-..f....2......8MOX....>..v........@..t0"..F.......#4.X4......\-....S.wcB..5.RAE....W........V}.9..{)~...Z.....R.W....w...c............R
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.365245755118766
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPqSh2YQFB5l8MyXH2gVl/BsbJEUG+Osl7tLKZmdnhkR54jujp:6v/7O9Fd8DNl/KGU9OypuZmdhe5uuN
                                                                                                                                                                                                                                                                                                          MD5:B8D1825C5DF3C07F0F840496A37019E7
                                                                                                                                                                                                                                                                                                          SHA1:474F8A50789788B6616E4BEA4E2ABFB64BD985FA
                                                                                                                                                                                                                                                                                                          SHA-256:1B20CFE775D8EE8077AAE7E7C8027866FEA0310AFED03C8B371B9C5DC0243547
                                                                                                                                                                                                                                                                                                          SHA-512:4394E3181C461F3BA149EEDCF00E02812FBC0156146EA342148554C3514A36E14ED7869C8A125BDC507F9C408A1E58F5BA07AC164DE7F102B9A7E30D24275F79
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/RBo2txwfXqma-s-_9f0bqyfM5pd4RpZDMCnB8xbtENo5F2tEJGnCwhaKmg3YAGrbGCnuC4BG-zHrzuU0az-lP9kNOYfdXGeblLv34A=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.............PLTE...uuuuuuuuu.......tRNS.....G.....IDATx^....0..a.L...4...x....(D.,.:..*.'......~..3.....*...........^."$.D...g.H../t"$............."$.DH..P.DH.:P.DH....^*......%y....C............u...8...[;a..'....x.YF.~....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):17845
                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.1729029091319152
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:YebfM6kawN9MAotP5WfLuRjrPq8zlrECMuUxjJD77pec9DToudqBkwS/3GWhJPNT:1jINEXSTHOwQXoF
                                                                                                                                                                                                                                                                                                          MD5:C47FC098B8DBBDE4B9E58AE33227C728
                                                                                                                                                                                                                                                                                                          SHA1:5BAA5CF02E6A07C8F6CB530BE3F8103D4EE50503
                                                                                                                                                                                                                                                                                                          SHA-256:03797CCD8C0C0597F5B87A93BD1D9DA83E231B5CEB54015899472BDADEC5562F
                                                                                                                                                                                                                                                                                                          SHA-512:0FAC4719191E4A1D55307A34C131EC62DCAFCB7EBCC0C6328A689557717FEBFDE6AE211C7AEC5BC77B758CEFA22635340A0E5201F77784CF431CB5D9ED39DFCA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/xjs/_/js/md=2/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw
                                                                                                                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111113101101111111111110111111111111110111111111111111100011101111111111111111111111111111101010022221212121212121212121212121212222222121212121212121212121212121212121212121212222222212212212221221221221221221221221221221221221221221221221221221221221221221221221222122122122122122122121212122121212121212121212121212121212112121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212222212121222222222122212121212211221212121212112121121212121212121212121212121212121221221221221121
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):11484
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98069659607857
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:ubJKQfXk8TwNhfQmfthPnYnwtJJ5EsPWR+vZIRjygffmbCMMhl1UzWZOEv33g1oR:ubJH/kLvf3hwngJJhPWR+BIRjygfOby1
                                                                                                                                                                                                                                                                                                          MD5:5CA776C5AB8D0CD3E553492069419B9D
                                                                                                                                                                                                                                                                                                          SHA1:52D6DA40CEE9083F6568E50E525146E226F501BA
                                                                                                                                                                                                                                                                                                          SHA-256:BFACC4062EE788186026E52232F4F8F039C2DABE70D049E016ABCD2A1B96BF44
                                                                                                                                                                                                                                                                                                          SHA-512:69225DC15AE8A9854B79705FE857D6C7D845F3BB31CD5021078CE4B629B4091F368BF909BAEE4E85DACADAEE31044AD62E227260285E4D439596B66017595BD6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/lr7n7GAwPgruwHmsM6zNwGs5DiOaj8udTXdP9A-GCEzeQdTtix1j_Wx41tXGHvGT-d4VgaAN_DmZWKniZTWRKmhSvlqtli5UePdY=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF.,..WEBPVP8L.,../..i...9.m....<.g.,.3w..s....6..I)z..W.O.......F..Z.s.}(............................SY]z..m...u.._P..8A.."Mg.J..(.@..`A...S)0...y2.D.G.!....0P.......!..~.C8..F(L..3.J..1."....Ow....A.9..C.P.....5..-.L%....S>...m.n..6z.=uK..U..[......m..1...r:.u:.i....s.6.?......ugL.>e,U..-.R...e,c....+.....;DT...]...~.g...r..q._.>:.Ck..a>....C.|.l.!....!.f*......0.L .....a.... ,@Xf...L@3a.4.L3`..w.?.r$.0a.a....,... .JP.4.L.~.<....wB>....lv..'a.\.s.szE.>..UOd.|..N.#z...N.6..}c+-..].uxl.5cU...m...z[..........!..c...rj.c.T.O..../C....6w.4h..z....u.x.........A....z3...m.&.q......s..U;6..G..v..$..s..#..p$O....63...."2.t...5.......cD...m+.$.....=.(..y8....w..6...uYrQ]Ku-u....D...8.r.....q..-..f..R..J.5.E...3..^..7...?.Z...<..#.O...*......}...-.%..H......SW...i.r.L..w..V.*....=.=|...2..}...E.J.."..A..A.....$Y...O.........d.'.?Y......`{./.-.../DY.b.K~qu.......+.v....~...(..e2>.67.............,..;.Q*.&S.N..}|mna...K.s....p....(c.>J
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2245
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.719187207240514
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:5qGGMhnidfnfWrnhBsK1rMcZw3sE1iyxVwJ1B9TUmgGxKebh0:xG4nYnfanvsK1rMcZgsEP2LlUPGBh0
                                                                                                                                                                                                                                                                                                          MD5:B2D02EFCC5146C9CBAF7AA24C28CC2BD
                                                                                                                                                                                                                                                                                                          SHA1:7A75DF3D8393AEE2E1B2B0CA17D5DE7ABD9A70F2
                                                                                                                                                                                                                                                                                                          SHA-256:2B4BC8BBD66F5D0985C03E48D9ED63530BD6C2D75F97F29563E28D80F592E6D9
                                                                                                                                                                                                                                                                                                          SHA-512:78EFA1EF6BCCFAD2EBB4CD8F3E8A04948F48E09FC5A3AC4BA439826D38784B1960282B380328068702444CCB62E2BFC47460BDA571B171A860D7A3F3494101B4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/2rDk7D8NJQPiKYEA6Vzy6GvuREL2IgHNQxXW-8eiSp60CAO4V1as9hWXbLfvDP7X3p3OqS1W3kr6JithHTmpNKXryf7NYJssZUXi=h120
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................x.x..".........................................<.........................!...1..ABQTq...."#2Ra....r...4...................................-........................!1.."AQq..2a...3r.#............?..S..." ...""...." ...""...." ..m.Af!T.Ic...I'..s$...?.]t.6...}...)........lw.....)I.....1j.....qxC.5w....1EQ.V..|6*8.S.Iq...{..mM...8...?.,....<:.....A....u.G{..O......>H.8.............+..>...`......esP.3..h`.!..AS.A..#..yD.t......Or.G........y....D.~.8....y.n..}4.e.....{....c...\..R." ...""....B..0.. .... ..9'.d.....g.....)....5..>....e+Z).A.....U...<..N\..D.........#........#...$.6.8..W...#<'.&.[..!~.R.lF#.....B...c.v.O..(....;=..G.K.t...B`......3O*..{D.$."%K..."".....4.6......D2....s..p....k7...Bm,.cr.]AR..3k. .\dn..~....E....|x^n.......X...4...9.^~H........j..a..P.j\d..Ma.`$.i.....6..p.H.......h..o..#..moH...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3395
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.91868749885244
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:qwxHdaoY5B48gGFveJUar+IgT7onYfRNE4I:qW9hSO4faaT8YMV
                                                                                                                                                                                                                                                                                                          MD5:1071E01BD76D0A6477B7A4D0AC55B1AB
                                                                                                                                                                                                                                                                                                          SHA1:A2266251AE9886F7BA6F0DFD89A41E19A3F36B94
                                                                                                                                                                                                                                                                                                          SHA-256:CA4840F284D825673814097A7C35255E3734D9F4FBFC441918ADB90EA78DD469
                                                                                                                                                                                                                                                                                                          SHA-512:8B064D036781753E911769D6D182A9408BAF02166F055A2FFBF60D9620C71D8DAD4DCF1D1916675C632BA7924C11501521E9E8968ED3A5F5A36A9EC5B2294DCB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx..yt.....K.H..a.J......E.z..w.T@.z<.^...(|..G<.K.j.U....XYDQ..kD `.KH.C...-&7K....$df.........w......|.;...FbD/.d....1.....QN...|>..8E.].>@"P...B;h.~1..L..g..u2...f.S...!@..Bv...Wu...t..-....PO.f...&S-.f.B.hI@.c..`E..a.J..D...........C...P...@.Em'R...Y]hu!..0.j.".....mC[[........Q...B.&=.......)B.H.j..;$.Z."T.X.c..'..t.U.|.....<..uV.....W.:U.jlR...[p...O...r..6.@@..Wa..gq...'.....V(B]......G$v.>.q.....U(BM.....18.q......0z."Ts....;..:-".z..1..Ce.."..3..X...o.Psd....b0....cX5.i....M.7........J...D.....S...E..{..f....lP..gE.....`0@..;.....P-oU.T:........P/.-&.t4..9.X.....)QKG5.....E..*BM.-..:..`,...~..m.Q..H....J...d.q...-..|...ME..d.....ms..".9.P...c...''.x..#v.l1v..l....E._*B.$[..b.[c$.^....P.e.1C.`...[0.Uwy}Y2f.}..?....^.[L[X.tON..j....464PSs.............8v.E.../z......8.%=...k.<.....)..m..e.^...xP.Z..7s....l}..fO......p-kV-ew.vY2..s..t..u..i....m`...8.....4.r7.wx..h._|......j........n........s.\7a..;w.%.*..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):6744
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9494181708599685
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:otaZ2gKVZh1LU9eAKi+gZKKampGIw2rVw59elyxwjF88Z1OST8cDj4OQrhB:m6eZh1pAKAZZGR2rVGqyxwjF88Z1ljC
                                                                                                                                                                                                                                                                                                          MD5:63F8F0D150A3C8F4FBE2D867451F3F54
                                                                                                                                                                                                                                                                                                          SHA1:3E63D160790BCD99D84482F7C61A882BCB7749C1
                                                                                                                                                                                                                                                                                                          SHA-256:697882381A6183F72975241C72080022C44FA396FB1315B3DF9BE6B49361C527
                                                                                                                                                                                                                                                                                                          SHA-512:477E130ED8562A350FFD089582E3594320B9DFF68AE5AA0321F1AF6A11D9C2FFBBF3241A52A115F8D7B3471047AC4C588F699E71844A444E77C3EB6BC4319D60
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..][.]Wy....9s...........FX.....Q(U..@J_P..#.V.C..P.*....R.../}jEPEI!..*.T..v...x|..3..v.\.^......Z{.s......m........./.....j....j....j....j....j....j..&...f.....?G..!D.E!..4.6.y..2...`M..C...~..|....%...}t=|+.....SW.?..?:.gO..K4.....@ ..lE..\_....6/.T.G.\.@..[....._..'..#.t......'..Wz...}q......g......:.VLp.`z..h...G..@....6<+........4}....0M.}.S......=....^}.Ioe.-...m...O.^..F...G~.?..H.eB0..jL....`[.q....@...Z.6./..?.GS{&7.=g.~...G~.V....B....?9...c.....@..E..#l..A..*.N.. ..6.G.@.k7.}..|.U......\........?.6N....~......C`.@".X.B.....v%.w..2*`. ...-.{.....3.....#.W....h......s.5tn<.(. .xQ..........~".....M.?...............+...^.....O?3.._..*@>....h.."...9..d.U&B...<....;m~.?..i.....J..p...+..).w....{.....Oh..B..3.8.X.. .lE. ".....(4....b8........X..........].%.."..."z;.01.....o.O% g.Z..m".
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):197432
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9857281551829375
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:ANSaPN7tAwi8BO9AGlMY12BiY/XV4uwSETVPIzQCEIhi3mvOHDpHFgdfOH9vL5ev:ANSE+tD9zUV4ZSmeQCO1HDd+wHqqvfbU
                                                                                                                                                                                                                                                                                                          MD5:D479535F40F9F7AECB4E39AC39049108
                                                                                                                                                                                                                                                                                                          SHA1:B97FC1E7115D213BE3889AC617C90DFB1FBB08A5
                                                                                                                                                                                                                                                                                                          SHA-256:812AAB68108C223257DA83C7FE54B7FBEEA9C7FD78E60158FD1A2167E9BAC1E7
                                                                                                                                                                                                                                                                                                          SHA-512:D810C13FC2D455F86F0D490754D6A26EDDC9B0A3E037DBFEA93C2734668ED2A34A471A83AF5C0BFA6D8363F7D163B7CB74EAE43233DE8B0E748026FD344EF3DA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%............pHYs.................IDATx...Y...&..b.....KF..VuWw.4.!_f82.?3?y.....nw-.y3c;...03U..5....U]M..y..8`0.}..j............*. . "..B@DB$C$B .D..f$"h/3..,*EsQ50PF.....C...~......!.!...iV.*..S>...i*........on...v.r...@C..xh.].. ."....I..............-# "Z=...m6......._...3.".m>Yn........-._o...<..2lE.h.^.m.`......w.].].1.1......Y....J.?K.5*h...hh.af_L>..."......'.|..x;......o...v.[i."D..G...O~oB....]...... ....l..z....v..o..6.......f...!m.C3S.e...........GD..w?\...;U...|<..?.......}..w.7....v.{d.G...g.... E.)=..~..4..{..:0.2M......w?.....t....d.Yf.....~.B.\..Ni:.Oc. ........p.?\..$.4=...|.t.._}.}{...........D....W..|..j7...#.b...O...!..&!`....H.`h..............@.H.....`.b.e..@...E.(....h.).A..@......................X/HU.......D@]..l..z...fu. .?.U.l%..^..zQ..M.X.-..CX.^V.. m.pq........]...P..... .b]..F...o_.....:.r..\\....?0..Of..$.3.......2....W.CB...@..]..."......6....K.A+.....H..v..Epq.F..a..u8.<.i.....U.yBZ
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2193
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.886006777431829
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:z3+eER2BAiiHUAIDTPaWnduy5Vxs6WrfYXO6GCPKCN:zOVniEUAInSWdbfxs6W+OWN
                                                                                                                                                                                                                                                                                                          MD5:F40674C5A955432A289B6C17A0C63353
                                                                                                                                                                                                                                                                                                          SHA1:6741C1B919B163F4988D0888EE9388CDD0BEDA03
                                                                                                                                                                                                                                                                                                          SHA-256:B874C167A6AD43F336EB0E15DFBB60B1274C5970DB96FDFBD28D6E02CC14A177
                                                                                                                                                                                                                                                                                                          SHA-512:4E664FB4D70756D335453184CB4F44EA3948BEF8DEA8B93BA40B32D976832244A9E8EF8BAF78AE9FDB5AA10DD87A1377857B110979D4569AC96C5785485CA96C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq....XIDATx...p.j........[fff.r.3s..!.233..b8..d...w&q..e.r..;...w....#,Iu.C....N>C.Mf.k.\[..g.n..I...Q[~..H.vX.N.......>./...#u..md/.}.X.....5.>W.!......9.=g.z......H.....G~....%y...Y..uU@3....lT...$.H_d.[m..)%.6%......g.:y..S...U........'.I...e...E...`......Q.Q....1*...9s%.....>..*..dy2{:.1..Q.`..$".7-.].m..u........#...o.....`...p..K.............:U.!..r.....,..~x&..{..lt...X.y.H.l=..>|.f....<.l.?.r..Ep...tx6z.[/.m]....C...^.~.L......sp..n......... .k+. .j..!u..U..9.[tx.._.....O.......!......QQ..~.&p......?....-Z..I..........n....n..(.!......&<..?.)......{..B.].!|..D..>..^|T........ ......f.}.g........s..bl......<g...>......Q.\.4.......+c...:.;...c..Q{.;.-.).....8}....C........A.Hx..n.T.4%+^.6$@w...0.U..|........oF.s........z...4...p?..z0.Qv^TH.B.;........U!..Yc.....^.hR.WX..........;...=[U..-_...y...k...Oc../..N....V..Vh.n..1<k..........V.@9.[.j...e....B{..0.R..c..Y...?4...e.....D..}.?.@.X...*../8....@..h.`.7{.G.c
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                                                                                                                                                                                                          MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                                                                                                                          SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                                                                                                                          SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                                                                                                                          SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4217
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.938524730043499
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:nJcxQGmS9OitIp09ec05EOkhS6gGiMSojliNX2:Jcx4+tIGYc0YhS7GiMSoRWG
                                                                                                                                                                                                                                                                                                          MD5:44B83718959F1E11C1291D2962C1DAB3
                                                                                                                                                                                                                                                                                                          SHA1:5597E8F846BE88066607927E8C3FAB5E95A0C652
                                                                                                                                                                                                                                                                                                          SHA-256:DC3789CC4765D5CF2BA76888A40340E4CCAF6916022F3A6DFB27DF045C6FCB5B
                                                                                                                                                                                                                                                                                                          SHA-512:8CD7161755EE42104A1518F2177EB1CBAEFE3EFD607AC554AF928E7A902A5F5BB8273C75F274F63003A69CFEBE153A32886C8C73FD6EA9C3D149BD0DC268C6F8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{t..}.?wvV+.V...../.&<....8<".H.#..fx..J........i.Lz.3!.8!Ii^..!8)'. ........../#d.[.V.......G..>..T}..9:3s....w..w~..L1..SL1..~ .....-...x.N...q?..I%p....h...:`..!..@/....l...x...A.BV..8..Y...........u$.L...=.......z..8....&p:P.}I..,...kZ/....Xd..T3....t.....W.....T..5...]....#*....8..y&....T.$.....BA.(uG..pM{,..x......t....Gy...y..3.!.........X.-....w.c.m..x...MI...`>.B:.7....0..(...m.<.x.X.O...h.M........\{,.n...%%p...X.e<.kX.#fD.p*...X..M.C...-...[..G.xZ..!.....}..s.S..G[:..~..#....L..5gbC...k.5Y....m.t..Sl)Y..QY.....=...nTb9.|}..n.}....k.))...R[U....._n.E~...X.V....s......7.H....z#..}......Q&|...5.....|n....p-5N..:(9".]....D...k.c..^;..4......e...U..S.......2....;...]......=..=........B.D.H..../...K...!teNSCc.z..q!}...v.i..jj8.xv.vM...nn=......u.}.....H9......T..X.^9..?
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):106628
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.310419346601203
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:O/Y1PIxVCq6vzyTalaidLkOZwSEK6P0g5o6:AWIxVr6ffdAOZ2dPVb
                                                                                                                                                                                                                                                                                                          MD5:787C46F216EE2617B2A2F2F55003B125
                                                                                                                                                                                                                                                                                                          SHA1:E9B42DC688870FBAAA3FE0BC7A692C623D3528AC
                                                                                                                                                                                                                                                                                                          SHA-256:D9D936C7F66D7569EFA7EBC0237B8E1CE4171DEFB0E6758067BBA07C3AABA1D5
                                                                                                                                                                                                                                                                                                          SHA-512:9D42B29F53F272183E3E4AFF067B66DDB4C466329308AE1D1021135ED930825C96E331A252C94BF5F7BF8157A2F0968577B3438663C7C6BF6461BF05CCEF933B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrS6Vf4B246TDqhUz3c6TipagihVSofRuGO3=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFF|...WEBPVP8Lo.../....u!...B.m.?...""9.l.*9..rlm{..J.YCf*r..c/.........].sf..w...s$.........C.....d......G./.(...Y.\...Y.0s.Gnm[...'.....C..2....+6..G.1v0.....(..vlo..<...`.C.3..eh.m.m......V.7..m......7...?...9....zO..@...m.....9....s..8..U;....n.4....T.Y.u......\k..`..k....y..y...?2..my.I... .l............HV.Hf..y...<.].e.$.........4.........-.a`|j...........Q{..../u.[..m.-.d.K !.Y.Z.[.-o.]...b{.:(. e...............m..e.,oAef...[....$YA.W.#...*....0..6M...~.....EF.E.}.(..q..tm......j...U..e..B-B.....k*"j..M<...m[..>Ah...Y..v.s......Hl8|...I.-..b..c..0....m.s......N4J..PQ.........U."h..7..h.g..F.....2.....x.m[.$I..}........l.#T.*......q$cR..W...<I.H.l[.O......Y,..0.(r..yM#[.....Z.T."...|I.dp.....G.C.../..m.mK.U.X{.s_@.Yr!Af.2..%..cf.i...B. ."..9{...m.kk..>..-^I18.A.}.:.8.`>..Q..X.U......<..Mg..[o.m...Q..[:.Yvvw..d.Sv.Df.T.(dD.V.*Dn..`.K.X.$F...J.#.k..).`..X.....j.Q.........t..1K..)..a...1K_.w).Ir.6(.Bh.\j+...................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):299537
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.574712671707105
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:b4tQIGKlqTqm1MvO5K1x72Dej70s/FVVl2p7:stQwUTqmmla
                                                                                                                                                                                                                                                                                                          MD5:AC39872DB4AAE3F20E8BFCD431BF5CA8
                                                                                                                                                                                                                                                                                                          SHA1:6DE9075956C1A566A4DB4A9DF91AF53A916A2A03
                                                                                                                                                                                                                                                                                                          SHA-256:89CD0A0F9C28D3298FABC26232227D5F1E2BCF28FF883EC4A69BBB319254CB0C
                                                                                                                                                                                                                                                                                                          SHA-512:8FAF4E0DC8D9FF33D014A33AD8CA037ED56F3FD29E2DF485AEBB2F0659B916B41B4549E09D66652B21E9D464577DDFBF4647DB58DACCE8B96D74E34BFB47F242
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-3WTQFP9ECQ&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","^www\\.google\\.com$","^www\\.b197145817google\\.com$"],"tag_id":105},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","^www\\.b197145817google\\.com$"],"tag_id":107},{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled"
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 36, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):185
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.9780303893393345
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlSYLl+1IHCRsHrXLRa+dn/23rIIGU5thNnkncm3w4qtmkW7PXl0VMa:6v/lhP0YLkyymvVGtjnUnRq0kW7N0xVp
                                                                                                                                                                                                                                                                                                          MD5:07505E9DAC6DD922116F038EB58C9B88
                                                                                                                                                                                                                                                                                                          SHA1:4DAB9005E4603F76A6FAD92FE78FB9C92D05B62F
                                                                                                                                                                                                                                                                                                          SHA-256:C4DB75F643BB4DD47E39A9601FCC0A14621B588D5E4EBE987EE4828120BDE791
                                                                                                                                                                                                                                                                                                          SHA-512:5A94B97148037E9A25AF768AF67A1AD5D4959E5D5C216DC5353FB159630302A74A990CCA20F787C024C6B7229A12920B287A88A4063514FBA534E7D1DB094C11
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ssl.gstatic.com/store/images/regionflags/us.png
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...$.....=k.9....PLTE"u.#t."s..OO.PP.OO.........o.......tRNSJ....J..J.j.\...DIDATx.c`T..ec$.. .].A...1..Z..!..%p.A....H...0......*.....]...Qp...al.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2193
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.886006777431829
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:z3+eER2BAiiHUAIDTPaWnduy5Vxs6WrfYXO6GCPKCN:zOVniEUAInSWdbfxs6W+OWN
                                                                                                                                                                                                                                                                                                          MD5:F40674C5A955432A289B6C17A0C63353
                                                                                                                                                                                                                                                                                                          SHA1:6741C1B919B163F4988D0888EE9388CDD0BEDA03
                                                                                                                                                                                                                                                                                                          SHA-256:B874C167A6AD43F336EB0E15DFBB60B1274C5970DB96FDFBD28D6E02CC14A177
                                                                                                                                                                                                                                                                                                          SHA-512:4E664FB4D70756D335453184CB4F44EA3948BEF8DEA8B93BA40B32D976832244A9E8EF8BAF78AE9FDB5AA10DD87A1377857B110979D4569AC96C5785485CA96C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/i/productlogos/google_search_round/v8/web-64dp/logo_google_search_round_color_1x_web_64dp.png
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq....XIDATx...p.j........[fff.r.3s..!.233..b8..d...w&q..e.r..;...w....#,Iu.C....N>C.Mf.k.\[..g.n..I...Q[~..H.vX.N.......>./...#u..md/.}.X.....5.>W.!......9.=g.z......H.....G~....%y...Y..uU@3....lT...$.H_d.[m..)%.6%......g.:y..S...U........'.I...e...E...`......Q.Q....1*...9s%.....>..*..dy2{:.1..Q.`..$".7-.].m..u........#...o.....`...p..K.............:U.!..r.....,..~x&..{..lt...X.y.H.l=..>|.f....<.l.?.r..Ep...tx6z.[/.m]....C...^.~.L......sp..n......... .k+. .j..!u..U..9.[tx.._.....O.......!......QQ..~.&p......?....-Z..I..........n....n..(.!......&<..?.)......{..B.].!|..D..>..^|T........ ......f.}.g........s..bl......<g...>......Q.\.4.......+c...:.;...c..Q{.;.-.).....8}....C........A.Hx..n.T.4%+^.6$@w...0.U..|........oF.s........z...4...p?..z0.Qv^TH.B.;........U!..Yc.....^.hR.WX..........;...=[U..-_...y...k...Oc../..N....V..Vh.n..1<k..........V.@9.[.j...e....B{..0.R..c..Y...?4...e.....D..}.?.@.X...*../8....@..h.`.7{.G.c
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 391 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):94168
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990430094990128
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Jj0BfmMD+HChd/PfDS4t7D+wutCYAFH1Ndas87t1415+9DKnagiX6zz1io3de8oF:0jYyXfDvtYCYAd1j670X+Unn9XB3w8o
                                                                                                                                                                                                                                                                                                          MD5:B60555632ABAFCFEE17726F9937E3A65
                                                                                                                                                                                                                                                                                                          SHA1:FC4F3BCF9742530B33183C5F6C1C152E9972DD4A
                                                                                                                                                                                                                                                                                                          SHA-256:56AC594DD1C8FF75B249A4ED7F82B87CA4C6EF6CFFBF7D7710A8D22AA37709BB
                                                                                                                                                                                                                                                                                                          SHA-512:57028D3C54A4AFFB1F2D8F662E41E6DD0ED9EE0B55554B97967843E61BD229CC243D684F19D42AA4567B43F3BF0B676C8BE09EDFD3489AE132EDDA938D0B0734
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............iC......sBIT....|.d... .IDATx..y.%Yz......{..].[UWuW.L.L.t.tK3...0.....6.e.Fl..O a...`.d.d...e@...a B`.HB.....k..Z_U....<..8..<K.{_.../.{..Y..7....}g.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...O.........mx.b......-..p'.p....q.P/Mv.Q.Y.3A..Bb.....`.....`.R. A.(@..@ %B@.A.@J...$.H)!.N..! ....0.P... X..,J.E).R......pq#.........?......}}......P...^K..O'I..a..R>...^.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42672)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):381374
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.28698251444922
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:DFyGeyxWOuThBurw1Ynfq52cEHlzfaeBWyT:5yGiYaSlrD
                                                                                                                                                                                                                                                                                                          MD5:EA765C6DD1ECA878E6CAB0F9C592EF5B
                                                                                                                                                                                                                                                                                                          SHA1:9792A4CA433AA68EBD7235355B5828C99B0122B3
                                                                                                                                                                                                                                                                                                          SHA-256:80529CFFCCCD43C429664BC3A2D29464B06A87DB29521E6EB8BB681FD842CE82
                                                                                                                                                                                                                                                                                                          SHA-512:24DEDD7522AE3215DE77EEC55100090AE5D9CCFD127E68CB35D625AAE60D9D85955EA88E7403A1B01235F4CC2C4D63357168FA4D1057EC3CE06E65785653399F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(function(){"use strict";function mobile(){return ios()||android()}function ios(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||ipad()}function android(){return/Android/i.test(navigator.userAgent)}function chrome(){return-1!==navigator.userAgent.indexOf("Chrome")&&!edge()}function safari(){return!chrome()&&-1!==navigator.userAgent.indexOf("Safari")&&!edge()}function ipad(){return-1!==navigator.userAgent.toLowerCase().indexOf("macintosh")&&Boolean(navigator.maxTouchPoints)&&navigator.maxTouchPoints>2}function edge(){return-1!==navigator.userAgent.indexOf("Edge")}function now(){return Date.now()}function timeDiffMs(t,e){return e-t}function debounce(t,e,i){let r;return function(...s){const a=this,n=()=>{r=void 0,t.apply(a,s)},o=()=>{r=void 0};i||void 0!==r||(r=+setTimeout(n,e)),i&&void 0===r&&(t.apply(a,s),r=+setTimeout(o,e))}}const getAllTrackedElements=(t=document)=>Array.from(t.querySelectorAll("*:not(a)[data-category][data-action][data-label]"));function findAnalyticsTargetElem
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 314 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):67119
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980414935902374
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:6qlLM1QUaq+A+vwfvHpf0/ccYXNEfzRijJGQas1PChj:XlLMOU9+A+vwKnHRQdR1PChj
                                                                                                                                                                                                                                                                                                          MD5:C4D2236D4D9FD5652314C24B22EF37AE
                                                                                                                                                                                                                                                                                                          SHA1:06794845E2BDED4F550CEFFD229EA9DE27FD990A
                                                                                                                                                                                                                                                                                                          SHA-256:628CC4F4963845D41CB3913C581F3A8E0841E64A86222A94CD3B157E1DBA95D2
                                                                                                                                                                                                                                                                                                          SHA-512:E5136E98219CE71DA580D06025EED5B339AA260EADC9ED58C3AD9CBD73446B72FDA78707BDEE1804892D49761CC62D47D35EBE0501E63F9272AEFC7D00A96507
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...:..........K......sBIT....|.d... .IDATx..y.]Gq/.[{....h.k.,K...!..........Bl .../..$.|..{.KHx!......1...C..`F.`.... .-...eIg......R..U.kK..a...o......_Uu...$.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%..IR..f ._.j4.k..?....Lt:.J...0...rA....>. H.a...L&..v..T*.....r.~._.f.G'''w.A"....J$..0.}.^..v...z+.,M.R.A.. .aX.....a)....B....Y.. ...R.y.A.D.....0.... ....... ....A........A.4.4.4.0l.a...`6..c.^.P>.....8.3.<m...........~....7.r...Ngs... X.J.J...&.0.H.R.l6.`.l..l....s.=.C.Pr.%>...y..G.......`..L...0....J.v.Ap_..zp.M;N...w.....v..ya..g.r..a.n.... ...(.A0...D>..8 Y...8(=.]F.~t.."..}..C...Ap<..j...R..A.....{....3.<.....c.m..:.zbK./0...e.....3.l..pM..E..L..N......./..$......S..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):676328
                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.1830637730488045
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:d69uT/7mT7p5pHGKeTF7/xB+sBIgJq0Xt6Yl7mLohCIFVw:d6w7AN5BGhTF7xB+vCRFgTM
                                                                                                                                                                                                                                                                                                          MD5:E43BD53BE90D9FAD3ACADEC0F2E1EBB5
                                                                                                                                                                                                                                                                                                          SHA1:B8ADBC0300C44E9CE4939995A655722CD95C1138
                                                                                                                                                                                                                                                                                                          SHA-256:ED9DF024A58D11B9B18814FA20375A4F9CA8A0F5B4441991245CE417B2AD4671
                                                                                                                                                                                                                                                                                                          SHA-512:C91CC027B87A5936CDEE8277A2D9A2D94D4F5E9AE235C678BCDA9D1F994B0844A44E0B04ADDFDCEDD7D6EFC04BB130924C3277E8899A015CBAA09A51AE400771
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Kkh1J0HrlRSnxSQrtnP4DFSMb4SI7Rz0yAT0G6ku1QOARBJJ4To-rDzu0tfCOMWvNCtYvCYaM92ISqiDPr-8KtwNqYO3xuJERwASsfn2=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF.Q..WEBPVP8L.Q../..D..u!...R...?..?.D...C(dZ......j...kkO#.....c..x ..g...NC.t....p..#....j..'.$I.g..f...C.XV=...=.!.m;.:(..H@.....A%.(.:H.|.....<....2b.H.,3...........W{..*..E.HKrB.*.i;L"u.}.e..Yd.c.*.L.ok6eV7...,....g.D..n.EYn.....Z.m..P.L;....I..*.U.....?@.b[..:G.d.%I....f.L.Y..L...........fv..k....}........fBl.b.ghiB9h..9M.c..}.u.{.{..7.-.T.Cy.%......."....~_>....?;.=...;H{0..IeMj.X...m...T.......`..6.....<"^...m..u.EQbI.l..v..{...D..n.1+...'36`%........i.@...........l.,FB..&.Y.".8i.c.F....$...aI..k)Z.........J..S.....m'.6...1.....r..f....k.c.j..\[...13.F.,.C.H.......[E..V.!.o.B.-.2..!.A..h..R....}.y<p..................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3139
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.907844644588579
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:8CpSIcChBhZsygjP6wiEGcARMiJTMen+q4:RL3hZzQPnipx+1
                                                                                                                                                                                                                                                                                                          MD5:F62B4957F65F29E46564BD51E5AC0278
                                                                                                                                                                                                                                                                                                          SHA1:28EEE6F2BE6E1A22D9ED37427AE9AD6721BF03DD
                                                                                                                                                                                                                                                                                                          SHA-256:AF72C980D9EFE0EEEFF612F729B78FEB2DDBFA0948C4E21FF3E52166A692C058
                                                                                                                                                                                                                                                                                                          SHA-512:E3CE13B5A22EDD6E8FEA71138C46DCD0A9924F34197AB033E02634B771C0F98713D192048EA098ADEE39FA5552E40EF0F7BF4D591B68F2E02157317543C98590
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx..m.\Wy....{.....;...:-..!A..-U.F.^'.P..@...qc...U..(.*U.UP?.8q.UT.&B. ....RH...;..'q(i..?.;s?.=.13.....;...}..V3.9..3.y....k-%...:..t)..8.....<.8Iw._Bm.";.....-....>..N`.0@....-.{..{....S.(..........h.....Sm...~..U.%.F.U.*.p.y..?....X..Oo.Q|,s .....tr..Cl.N........!.+,Z.o...l:Qp.O.8..'..~.*....V......L.<..wVc.(.zq.3.....D.a.;..F..M...F.a..\...k....XX."/.rM.l~.3.FK...nM.O.......,..9D...o&...C...\..k...R....W.pM....<0J..c.......s...#.....U..)..X...fM...y+..v^........Y......s...\.l.[...b...Rp...Vc)..le...\\nh...\l...xl...tOc.1..../..A....$L.\...3X{?....D.3;'}....u..2.#.....ZI.<x...9......~O......E..?....@..{.4..].....gO}..c8..:..3p....o..g~.......)[O..;>..C.3.(.i...`.../?.?*X.{.g9$.n.%[:I.!....<....m.B.D..Wt.%..M..Nd.MoYf<8|.q.r.SH..H.-xg..d.w[.Y<..E.r...L.P.ToI$.7i.DV1.-..y..h.X..O..d...{...`..z.^.L..UL.......x....6..n..'8x.....V..`....+Y.!...,.9....D.......].x..c.....[...{X....3.G>..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1766x1720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):175132
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998934116147253
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0oJ5HBklRgqDdw3RnqT4GQHdDm7TSw7NRfWK36v7taTb6ssUr4xrMklx73:0oJ5H2PDdctqT4nHN89Ox5LMklx3
                                                                                                                                                                                                                                                                                                          MD5:7A01ED14A44CE07935FFC1C2318DD96A
                                                                                                                                                                                                                                                                                                          SHA1:BB96B6D37E2D73E48CB92E69555B08A8F76ADF7B
                                                                                                                                                                                                                                                                                                          SHA-256:BDB8CA6307E36E8506DAB613589E31006E00A5906E0CC9D2F1A043D118D9214F
                                                                                                                                                                                                                                                                                                          SHA-512:FFAC2C6844122D3E3AF1A71AA2A9F7F8C994993BE66EBF7FA8EB8E4E5E40F8AFE4069D92EAFF04127A0AB0C128CCB796775730CE768E6CAB6EB05C992DE3602E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....05...*....>m4.F.#).,2J10..gKr.^..76....{.]./.{..e.Gvr...7................0./........l..?M...'..Ev=j9....}t?....y.....d?.{#.5........u;..u.........~.q._...~......3..>...g.........../..?......O.......|_.../O?..,.?.zh.....oa.............z......w?......H.k....Z...I..1..:".......v..6.o.q#....3j....U.dM0U.s.:".3x.DX.o.....wx.X....dM0U.s.:".3x.>..5..V..._..btE.f.N....)..1..:".3x.DX.mSub..~]0....]}o.~......e...^Xcw...K._.z..:Z[..]..'w.;.,y.........J.b.!.h....H$.....8.....%.i....I/..'G.>.p..'e...!.D..%..MGt'.}.....h..@4..)*C./..D...H....=\...%.J.!.).H...Ouun.-.Y........U..%..j.a&....D.uD.=FR.\...~.<...[u....L..:.o...of.z...;0 f.&h.HTdI.U~5tRB%=..U..f..<....DU..........Y...\9i.HAW2.5q&........4K!...V........:l4l+.S.4..9...O......_.yt..O.2*v../.P .."D..'0.......].%..>..]X........[&.0.]))E.._.?.(..X. w.56.o.o<.C.].mQ..o....0.+.....D>.6...~....R..M.{..a.A|D"._x.......1.M.....g...f..z.(.t..Bj....?Yr.+@=B..%{..hq.'..a....0.3..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):9196
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.96404656175853
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:U1+Fxz55PNoIwETx1WeFXdFm5BOZ21VwLeUnGrWM2wYpgg5FXq80v:e+FFBGEzzTm5xVwLe+xM2n5Bq8M
                                                                                                                                                                                                                                                                                                          MD5:CCCBB3B4B3CB0B9E78617F101CD46A95
                                                                                                                                                                                                                                                                                                          SHA1:43751B295CF1ACC7B976C8E96D00B4B9257E9945
                                                                                                                                                                                                                                                                                                          SHA-256:58B232F0DA4BA98316D9FF596FDE01FD572D3CEFBD8404601F898451B01B2239
                                                                                                                                                                                                                                                                                                          SHA-512:DA6CC39C6263FEA5B4230E4B3CEB5F6FB94BEADB2881884ED15F2C155816F31D5693DCE593B483C8E5EC1C41D5FF2065825D50E45455F71004A66DBF3C36B54F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.#..WEBPVP8L.#../..i...$E...e.........P....9..D..$.....2.......j..6.|9.....O...5.....k........@.....X.;NtP.m.tO.. ...".#......1..z....s,.e.....r....|5.K.04..\...Ln..........+..yZ....)..U.>es0F...v0.S.Z..\7...f..{O..@c.7'.H.O....I.RX.....?..@M..N|.r.l..TB.*..Y.(tI.......$.$......~...~5$.@.A0.D...}f?/..#.n.......m...$.Y.'... ...Y....%B.F....TA.,.9...TI3.'e.1...c..L.9..NuS...8[8.}.].w.UlD5......Mp..I...).D sl.].._.......ux[.P.z1.n.=.~.#...QzH....[.cE..,sL#F.Q..^7.s.r....+}..'.(h.F.R....!.....gT..5\%....0....ik..mx..l..Z..%.Y23.m0..w............G...c.pUD.!A............G.m...3....Q....Y........T.....G..2.}.?..'....Hr$...%.:...m[..\Z.J30af...(.......33.Z..Y.......Aa2...~..Y.?^WD.a...6z.".ffM.L7..%..j......d.#f.....P..&.,._..{...F.VD.%.m$IR..m.".....c...y...../._.....b............N.....V..'.p...G...O....3.O>...........2.?...#$..y. ......v4...L..p~....eK..K.Bt!.V.....i)..s..R?.....<..[.=7....?p?y...QE#.0...@E.L....O.#.....$w.;I.....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2617
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.837954331823264
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:O6ovhBSyhcvOSAHcFQpk9oYvh+oGwdzqtG3QhFpn0Ik8oTM1PeBKXSi11q5:x+tcvOSAHcFSk9osqTG3sHn0IMoeBKCp
                                                                                                                                                                                                                                                                                                          MD5:9E74AD4E5A42CD0C537F9E930B6370D5
                                                                                                                                                                                                                                                                                                          SHA1:839033BC434CE7AD4FDD7E7B03069A1F875305A9
                                                                                                                                                                                                                                                                                                          SHA-256:29DEDA5F6EB937C850A705C492A2D51F092BFF6B5180201B5CF66D94B323B8BC
                                                                                                                                                                                                                                                                                                          SHA-512:5CE81F0F0A3FE2BC6742E6416003CA32854702AF98F5B75C7563F2E2E9BDF32E65B34F50CEE5E1A1138BAEF5FC8A5444780474FBA22D3E2B6F50417CA59C5073
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx....VU..?.(.ERT.C..(.N.E.j..X.Y.9;9S.H?."..f.i.Z5.(e.lT...T..)OM..G.D2....S..\.............}.s..g..v......{.s.I.&M.4i...R. ......C..... ....c.[@;p.8..0...V......9.....{....<..F.{`... j...x.......~6.u.B.....l ...R...K..q...).-.&`....o`.....1..r..<{..9.*.J..c.../.k....6....%Be..y.>`..........-..X.[...(..>...n.n.&..)i......3..7q<.Rj.}.].L.>E.,..}...>c.3...R...l8.}...(q8.c....k..:..)..>...~.|.8'q8=....0.X.B.`.)..>.....SE..S.uO...Fi..y..,$.:U.v`..nq.@....<..|..Y.X...<c.[).H*p.....q.2..eJ......,.[..T1(q+.kc....{;g[.7...Bh..'..>......F........{..w.......b.UQ.8.w[.q.~K.8.5.@....Bxq._....5...|.].<Ix1...|.X.M.f...0V._Y.K..*..<..._.....\.s".V..&0J.W..E.8...<..L..H......17.h...c..T.1.."*........|..?q,.r2>.H..A..5.)...(..X..T.._.-..........R.........u....~n.;..|..GX.6.x.`l.b.p...&..<..{o'.G`..._gra.C.......{..C.......K....i.~..|......9.j/&..2..+.$.6..>....zn...D..M..H#...AD`.g...x..e.+
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):6058
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.95212689372517
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:eQta/WbhiMf+kZQlafWnAYP1q7oTrf9bUtbDlweYKnLEGzv/f7igvO/Yekg1/1R:em0Wbtf+kuSWnAYP1trfSbWe717fRI2Q
                                                                                                                                                                                                                                                                                                          MD5:B45417EA380D8579FC290833F6E483B9
                                                                                                                                                                                                                                                                                                          SHA1:F1CDE7EADD600E19E6AFCEF42E5944B20737CD96
                                                                                                                                                                                                                                                                                                          SHA-256:7B3E057BFC8F289DE501AA00617370324A4ACDF5FE110AA950CE83D499F82766
                                                                                                                                                                                                                                                                                                          SHA-512:DC6A523D252DC1612FD301D68FECCC633E4B01AB348B1C4FAB58C7A0F2F2B32C65E9B17DD50FDAAB8F713A0E6C73495B4C7384F84FF8374C2648B7FB067A4871
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....aIDATx..y.$Wu...Vu..gy....3....~...l.$..P...!@..H!B! ..A...@.$...8.)..Y.D@..@..1.C.....Y.7.y..........].f...~K.]N....s.m.`..&.`..&.`..&.`..&.@ .f\^^.)..>...a..V.Ez.OUQU.F........o;.*...v......'....wGQ.'..,....C6L'..Yfrt.x.w..*.,".DQ..+...D..{&..#o..7..> ?...0.F..c........g...d....{...w......`.....T....w....5...>|.w.1o......l..ro~..n.#.A..r...Dd...`...g...s.......'./"7..!.M.r~X...l...p..[.....H0..\.)..FR....:.sxY....?w..W....%XU..H.].?.sx9.Hk...e.>.......-kj../...o..|{.Mz.....s.Net$.......5...#X....9.}.e...s..>....N..hi..[.62Al......._`....$.c0....w.r.g..=..*.O...&..U..6.k.....N.........,l...k....E..n...x@s=M....-\..nym.PZ?G.Z\.J.6......XYYa~~.B.P%75..u........t......{...p..a...:a..s.=....V.e.e..#A.Nc..5so..\...a|..3......p..*.|T..Pu.o.9G..DQ......o.-M.7.$.....MB...y...d....6w'.k.>..q.6.d..uD.;X........Qk...9.......Qh.@........S.~.q.@.. ...:.a.8..7._.b&.....d.k.Ze.*.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):29506
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993021814124407
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:384:vjsYsbJ7Xljd3pBbNHKy3ALYuIFwaM8WOH9SXppdJRB4JAVSlRuzH/1rHFJ1dV:vYvljnBbNKXI+iWKAPRp8HuzHp1dV
                                                                                                                                                                                                                                                                                                          MD5:245BCAD4F5CF71BC4F6531A37885A8D2
                                                                                                                                                                                                                                                                                                          SHA1:89E0DA2AC1353604AB53171E443D123BD60516D2
                                                                                                                                                                                                                                                                                                          SHA-256:DF6AA2B0620E7532CBA2DB3A1A2DC87A8CFA292977CB70286CB3FA423C3783DA
                                                                                                                                                                                                                                                                                                          SHA-512:1FC5802DED6002DADE5D56542289B4056A0F439E007053A99412D948D903D8F2957E177E945AC7867AEF24391BDA4665C09672871AFAF316FBB6C26DB517129F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/KZYooQB90jI_1oVjQwPv4ayTvJZ2ZkuVaiXifwafNco0WEDiu8wX_cY0BiTXHpFkaB_dKojYTIbmaHJvV8ZX_ygqS-Uj9pXaRg=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF:s..WEBPVP8L-s../..i.....$GR..w.....o.K.,..*7 G..Z....$.F.@.D@.L...9.n..m.n.}....#n.=s..A....q.....3....FQ...IU qY....J[x.+.1.7...B9...R.N.z.p..1...@G.c.B.w%..YX.g....n.@{r;.I..DS. o...2...Mf+.]..Q"..?7.".#%.Uj'...Id..d.d2...C..x.......9s..PLo.z.5.8..ve.d.h...4.G......ge.j.._P....jR..1...$hG ....6..$H ....Hp%z...DV.wf&@..2.......L..@.I2%.....A.A...H.:.*sT..2U.......fB..U.A.8.CM.p....da,.Rj7..G.w.}.r....!......>^..@W..c..Wb...c.._.........c...t..+.*%#(..&.....f$a..9..103"..0H .5..Yv.P.N.L..(..*..yG.......r.[..G..........O6.Y.X.......k.X....{...>W........g.;........0h...M....?.....m,'$....Hm+.)M..e.L0.)(k...r..e+.Sf.>.2n.=..0333....A....x...uv..).=..SD.!1...iZ..j..:..\....e.V-I...&...!.....;L.>`33.$333..G0..5.Z3...;..AGmC.T5t......Y.mUm..i$..........m......3.{...t..B.......#....... ..tc...."d...wk..ugblf2.A...{...c.....T.g...X.......1.B.../.U.....d!@...0[K.:.|NjN....e.....D..1...J9.ff..5..ZZ>..c......j....`.....u...D..Ls...#..2ifs
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):24979
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.411622330390598
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:+P4L1DHIB7QGVuxwTFM/F/rtecXRV9lcyZ196SaaGvxSsqhlflexphZxk4IDGNHb:LG0NegcniloVk8A8Z
                                                                                                                                                                                                                                                                                                          MD5:5F754170F4DEE8512EC4EB82C4BB761A
                                                                                                                                                                                                                                                                                                          SHA1:1751C758E0909ECAACF70B0326DA4B573D2C54D8
                                                                                                                                                                                                                                                                                                          SHA-256:D99F4A6CF0E7A1068FA7E03DB634E1476DFB8E0A7A9FBD2E61AE445992E938E1
                                                                                                                                                                                                                                                                                                          SHA-512:48F8A22C2166D76B3FC125F6F213C86B41CAEB6091B47BDF15E0323BDE8165BB036A05410D2CEDD196859F5F26C18A43A025839A88741421DAED60F5879E0ACA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.ead=_.Ed("P10Owf",[_.mq]);.}catch(e){_._DumpException(e)}.try{._.w("P10Owf");.var XD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Ud.Oda};_.C(XD,_.A);XD.Ga=function(){return{service:{Ob:_.Kt},Ud:{Oda:_.vD}}};XD.prototype.wa=function(){this.Ob.ka().oa(this.getRoot().el(),1).log(!0)};XD.prototype.ta=function(a){a=a.data?_.Rb(_.vD,a.data):new _.vD;fad(this,a)};XD.prototype.oa=function(a){fad(this,a.data)};.var fad=function(a,b){var c;(b==null?0:b.Qu())&&((c=a.data)==null?0:c.Qu())&&(b==null?void 0:b.Qu())!==a.data.Qu()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};XD.prototype.Ia=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.Ne(document,_.bFc)};XD.prototype.Ea=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);if(this.ka){var b;_.Ne(document,_.aFc,(b=this.data)==null?void 0:b.Kc())}else _.Ne(document,_.$Ec,this.data)};_.K(XD.prototype,"kEOk4d",function(){return this.Ea});_.K(XD.pro
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):6058
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.95212689372517
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:eQta/WbhiMf+kZQlafWnAYP1q7oTrf9bUtbDlweYKnLEGzv/f7igvO/Yekg1/1R:em0Wbtf+kuSWnAYP1trfSbWe717fRI2Q
                                                                                                                                                                                                                                                                                                          MD5:B45417EA380D8579FC290833F6E483B9
                                                                                                                                                                                                                                                                                                          SHA1:F1CDE7EADD600E19E6AFCEF42E5944B20737CD96
                                                                                                                                                                                                                                                                                                          SHA-256:7B3E057BFC8F289DE501AA00617370324A4ACDF5FE110AA950CE83D499F82766
                                                                                                                                                                                                                                                                                                          SHA-512:DC6A523D252DC1612FD301D68FECCC633E4B01AB348B1C4FAB58C7A0F2F2B32C65E9B17DD50FDAAB8F713A0E6C73495B4C7384F84FF8374C2648B7FB067A4871
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/j-XIfKqwPWybhyqkxFlF2ArD-XgPk2y41V-bjbf1l7yIm2kh1diwMAFgSFUJCwUob3LkfV_PSlpt0qsLLeVCpBCaiDZ2j5yStmaa-w=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....aIDATx..y.$Wu...Vu..gy....3....~...l.$..P...!@..H!B! ..A...@.$...8.)..Y.D@..@..1.C.....Y.7.y..........].f...~K.]N....s.m.`..&.`..&.`..&.`..&.@ .f\^^.)..>...a..V.Ez.OUQU.F........o;.*...v......'....wGQ.'..,....C6L'..Yfrt.x.w..*.,".DQ..+...D..{&..#o..7..> ?...0.F..c........g...d....{...w......`.....T....w....5...>|.w.1o......l..ro~..n.#.A..r...Dd...`...g...s.......'./"7..!.M.r~X...l...p..[.....H0..\.)..FR....:.sxY....?w..W....%XU..H.].?.sx9.Hk...e.>.......-kj../...o..|{.Mz.....s.Net$.......5...#X....9.}.e...s..>....N..hi..[.62Al......._`....$.c0....w.r.g..=..*.O...&..U..6.k.....N.........,l...k....E..n...x@s=M....-\..nym.PZ?G.Z\.J.6......XYYa~~.B.P%75..u........t......{...p..a...:a..s.=....V.e.e..#A.Nc..5so..\...a|..3......p..*.|T..Pu.o.9G..DQ......o.-M.7.$.....MB...y...d....6w'.k.>..q.6.d..uD.;X........Qk...9.......Qh.@........S.~.q.@.. ...:.a.8..7._.b&.....d.k.Ze.*.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):110046
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978901269855362
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:tEh+SUiCjNQA97QiSUwwkSBjVBarCHLug+oc:uh+SDCjN9EDUwwzBxKCwoc
                                                                                                                                                                                                                                                                                                          MD5:B5CCE833D7CCA691C296543BB9DB8FB3
                                                                                                                                                                                                                                                                                                          SHA1:875B05C937AE2A08CDCA61659EA8942CDA68E23E
                                                                                                                                                                                                                                                                                                          SHA-256:9ED1CED49C7B004305A59199627D77C7472232E63B791A3F6CD93D0D4E799EDC
                                                                                                                                                                                                                                                                                                          SHA-512:A83A3437D05B9378E2B4D856642518CD3DA662216BF7C67F2AFDD01CC5DE8223504C7ED75D2F04D86ECE4B6F24A177901BB06FB54098A5784306CBDEBDB70BF2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/b2/25/6c71aa9841d9b0c1f0269d4e27f1/pipes-medium.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................................................................................................................."..........................................`.........................!...1."A.#2QaBq..$...3RTbr......CSs.......%4ct....u....5DEd.......6Ue.................................E.........................!1.AQ."aq.2.....#BR.....r$3b.....4C%c..5St............?.........V5......t..~.o.p.L.cS.YW...)~.6?...;_..b.<{.gC..&|).(V..u,.P[.&.v.[w?/..4I.WVj.*......Qm*....ccte.cv..4q.B.ir.........Fji...5..5k..p.wA...$h.+..I/b....v......M..Ax...t^..F.....]n.w.Kn.c.Q.C.....{.~5....t....'-...~..7.p.q..9G.............p.J....q...!...n....{...../p....Y}..dkG,h.p>$p.g_X.v.,.cl.........j.....,...Y2_..,.J(....UU..=...l=qi.!.:..-uB.QQ.M.6sON....a$....TO.N.xy9U...!#.(...,.{.Rzp....}I...<1L..'..7.........).o..|<.h.xda.....o..|..6i.......F{.7..N._r..cqBx...v.Tu[...Z...... .".8...z..M.&=.q...w.....}....*is.v..V:.Rd..*G.s..V).m...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1312
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.318433518103831
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:jZO5avW+bJos0We6gZO5/J3sSV2JkvHsZFMkOtVmhURvYFinA/WbnA/Wfu9m4dkt:YwOUisvtnnwWvc8DmKRRnAebnAefuHlI
                                                                                                                                                                                                                                                                                                          MD5:E3B58D779853888418A1D0367FB04208
                                                                                                                                                                                                                                                                                                          SHA1:732ED77448D80A2FAB9446104755D4C99741580D
                                                                                                                                                                                                                                                                                                          SHA-256:BF064460A823B22DF1EE85EE6F2602181E7E8F56C501F7D2CCC13FE0ECBCAB55
                                                                                                                                                                                                                                                                                                          SHA-512:027E122F644EEDD120DDFB27E2C68B2E11C246CE7D95F0768D5AD537A3A1F155FAD959FDAD178DCCEC45B6B92B786C68F716760D155DE479B25381EC16FAC089
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a=e=>n=>typeof n=="function"?((t,o)=>(customElements.define(t,o),o))(e,n):((t,o)=>{const{kind:r,elements:i}=o;return{kind:r,elements:i,finisher(l){customElements.define(t,l)}}})(e,n);/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=({finisher:e,descriptor:n})=>(t,o)=>{var r;if(o===void 0){const i=(r=t.originalKey)!==null&&r!==void 0?r:t.key,l=n!=null?{kind:"method",placement:"prototype",key:i,descriptor:n(t.key)}:{...t,key:i};return e!=null&&(l.finisher=function(s){e(s,i)}),l}{const i=t.constructor;n!==void 0&&Object.defineProperty(t,o,n(o)),e?.(i,o)}};/**. * @license. * Copyright 2021 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */var d;const m=((d=window.HTMLSlotElement)===null||d===void 0?void 0:d.prototype.assignedElements)!=null?(e,n)=>e.assignedElements(n):(e,n)=>e.assignedNodes(n).filter(t=>t.nodeType===Node.ELEMENT_NODE);function
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):13634
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984146744923944
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:9rAZw4m9L8fkcXsccS/J351/33exkTDSl8YmxHuEP0XAD0:9812KXsUlvf3akCl2xd0
                                                                                                                                                                                                                                                                                                          MD5:5795066A63B26F5393598813C128AF1A
                                                                                                                                                                                                                                                                                                          SHA1:1E05354B7F4EE391D3173239C4803C5D91051577
                                                                                                                                                                                                                                                                                                          SHA-256:6F63496CD1C377B111A4FFA0FBAC4BD3C695FEC649EE3A03F94B1CFF11ABC1E5
                                                                                                                                                                                                                                                                                                          SHA-512:0FA0E72404B76A0EB28645445ACF774E0BCDBBD31B00CFF1B66F50934A037F5AF6E7D20FEED047461738CB4421872A57809E50E5415B75A6C21A7757BDB029BD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Pn6gWhoGgOWaR5vHJ0v0gN4Ag2s42wwHhFyKfvYCyaR3cavQ4sTSQknSnUhooc_aMbp_1JHFI_P8fpND3n4Jyu53aXLiFzR3GZo=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF:5..WEBPVP8L-5../..i...;....=....p..v......\g..9.$IJFV.i.o.....u.w.tW..d[.....)x...E,...%G....^...\...M...S..Vk......i.0.S.@..P...V......7...F..e..0.B....(,....4......rv......%. }.......j....Yv..U.AZ\.....{...2.*.h9...@Ih...J.o.s..pieu.u...|..;..P.d6.e.6p.T....[UWt.W.dw....6...8..X.^.T4..P.3..(..+..L-..!........_.........oO.o...}...k........X..Ee%b(C. L....[`....(,.B&...$.....'.:@...w..?... D..@$.....b.;Pq.*0.Op..T...S a.....I@..A....@"..".S2,,O.....w...a....`....?0.Y.\].........m...O.O.s...v.p...I..n...>......u....[..,^.....m...4...32......7.P.....t.G}..ADL...\.l...x#1...%I{...!..9.(.V.6..b.Rd)...(3Tm...%.......P+...6lff..La2.3.v8..UQ.[...>.Kism.......IV.A..8.'| ......m.J'...........7^..]*...W..ID......v/| .a.....6.6~....{...........c..l_.Q.....k..P.p.zG#.)c..t........f+=.G..... ......2..........|....K.d+h.9....+5.$...;.m.$}.L..."e._....f..^.H..H..I.F5..9..%Xk..S.m'.$I..m.=c.BE}.ei.\5..k.3..y..C@.....y.*.."F.0}).8.w..?..Q..K...Y.d.m..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 384, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):312061
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.981383487988184
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:N1k8JCW7sSJuh4N2cX/iDkBOncmLOkAeWnVv/6buLcrs8IuUl:Nu8JCYTJuh4NFPiDzcMH4nl/LLDpuA
                                                                                                                                                                                                                                                                                                          MD5:D90E1FA816B988782E1E652A3C34913A
                                                                                                                                                                                                                                                                                                          SHA1:8C49BBB1DC243C2347998A4966CC43B4A208BDB8
                                                                                                                                                                                                                                                                                                          SHA-256:CFCCF134704E895D13AE760062B37C3A435D951A8007BBEBAB88ED01B7AA53C4
                                                                                                                                                                                                                                                                                                          SHA-512:809B9F325723FECE912B5180003D16CCBD88495859C47A82EC8325F64BDACFF26A5E5A57241C5ACE5C099F080C2B7CB30E67698DED4995B4A848B7497DDE4649
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/UrtOTOQn0umKcsyJwL9X7mffZz1_SCQcB8iv25zV81lMoHfaPD03Omb14RNyN33Uxr32rsqwRgHpGkhXIVJwD2jB1NBmRUiexA_bC1ICZBYvs3Ggh2A?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............TBM.....pHYs................IDATx...Y.$K.&.}".j./....zzz....\.q.r_H...........H.|.3..lU.U....pw[TE........T5g.zUeE......~"..F.............N.... '.........2s8. LBN...'".... ".!..ww.C...Kp\9."`....ALp.3.@|..63.3.D....u.L.afv.......(D0s.....0......."P..|.%....7..D..@f.......x.FL..F.0...#..."8........3...'.8...sj.CUW..D0.........6...wGb..q......n.r.f.>.........Y..h.u..W.{.....{.W.W........|...m....yY............N...>..x...9..l........bf.......B..8)...E1...x..N................n....y._....y..0.`Y.....7..}.$.K.Z...e......w.`....p......q.........n.*.31.$..G..T..s.....j..&.R.9...L0#...H..]O...OOOD8..k......H"...("e.A0.RJ.jf......$.sz......|..t..7...I(...'/.W..8H..YI...A..0s7....@.Cl..V.5h%.W.-.XBf....n...g..D.....7.qr.`.... ..8.;yCM..[.....d.. .W...9^.5(.sAhPJm..M..".)....l.3.S..@qr..i..8..C..z/..m..9n..-..md.d..oH.._.............=..b.!-..bj...!.....v.....n.&\.C........,s.#..D..7GD.g....BV.=.=....-N........u...$.] ......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.522957615284972
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:t4noe350TK5+YGnHV+v9D738dU/skfvMkNIBcXTIs2W1JNuEivimuY:t4oQAGGn1+v93XskftN4cXTIsX1JFI
                                                                                                                                                                                                                                                                                                          MD5:FF0B9327F742C8C9B72593D572C7258C
                                                                                                                                                                                                                                                                                                          SHA1:0C86A090B503D7AB19F584BDDCEEFD8D0DC2F508
                                                                                                                                                                                                                                                                                                          SHA-256:2DDA47A6B513FC3E6ACF6FDA6334495C16A00DF9639854C23E10562B06FF2917
                                                                                                                                                                                                                                                                                                          SHA-512:1830B6B85C6413CE2F9C9529BDDBC76C942532D7A660B14B0A09E63DB6883FD42D06E9024F8F29629C1AF97E859D347095E218E253F74816658DFC33426B8D30
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24px" viewBox="0 -960 960 960" width="24px" fill="#000000"><path d="M560-80q-56 0-105.5-18T364-148l-56 56q-12 12-28 12t-28-12q-12-12-12-28t12-28l56-56q-32-41-50-90.5T240-400q0-138 95.5-229T560-720h320v320q0 62-23.5 120T786-174q-48 47-106 70.5T560-80ZM220-560q0-75 52.5-127.5T400-740q-75 0-127.5-52.5T220-920q0 75-52.5 127.5T40-740q75 0 127.5 52.5T220-560Zm340 400q48 0 92-17.5t78-52.5q35-34 52.5-78t17.5-92v-240H560q-47 0-90.5 18T392-571q-35 34-53.5 78T320-400q0 39 12 74t33 65l207-207q12-12 28-12t28 12q12 12 12 28t-12 28L421-204q29 21 64.5 32.5T560-160Zm0-240Zm0 0Z"/></svg>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3042
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.893880373562449
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:pH94yCKJQiPB5mCp++S5P0ejDduD0o8W9Ab4jcJKkQ3Ud7uxjUn82ugEZ3br4yh/:j/RrPB5zwlOvwo8Wz+Pog82+rD
                                                                                                                                                                                                                                                                                                          MD5:A00F17187FA42F57B592304788AC6A30
                                                                                                                                                                                                                                                                                                          SHA1:AD516D3B240E1A107572EABEB5F572F550086A28
                                                                                                                                                                                                                                                                                                          SHA-256:12734F09D5293119E4C4373D3AD6B06BA282FC0199CFCC043CA6B029FA1C15B2
                                                                                                                                                                                                                                                                                                          SHA-512:01AFA9F80A034C7AB612445E75F5CBE4C0F8AE4D10A94E38ACBC13442AFAA3F1D4B599BFD42332F3AC8410C20671CF059B940A720C86C6777EA3AF62D2F139AB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{..U...[...] .0(.iS.d..0....)....".yW.h@@.A)...1.DE..e!6*Y.a."o...../......z.cv....gvM....;....3s.......p8.....p8.....p8.....p8......|e.O........@.a..9..$.A..).../..j)`60.X......)o.0>..<....L...........W..".....x....<.\...|.#u.......n.f.L`.....8G.....W..a|"p^.{=..;.D.\t........|~hK.4C.^F.D4q/p....2u4.8.g.7..).x]..v#..p.[..GW.t.....&.S.e.a..=H....:..81.J.w]UV.s..J...q........Z7.....k.i..o..q...wV.PG.D=...#N.)C.=.:.z.....jm..m.0>........e....e....#fX.e.=...8...f5.y..,)...........E.gZ.e.o[....j.OkH7p..`Q...@.._...x...e.u..ey_O.0....|D.....u{..,...j. va...8.g...n.`.al........K.@@..=.Z......I"(R|.@.w...\G,..].M.d.B.. .......0.......#(.(......|+.Qx..#....<" .......i.^.T.:.`?.xkC..............w.}....o.......G.TP..:..\..-."..i....q8a.....xIP.X..8...?.&.!....r.....|..~*..(.1SP~..?.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):215740
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.527047079967629
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:OefBBvl6JIOuAeUJt7PinfKrB08+p5jDFVv+t/M1mFUpvuRAlEPaz4JCmE+onSL6:Oevvl6JIOuAeUJt7PinfKrB08+p5jDF3
                                                                                                                                                                                                                                                                                                          MD5:C4C96B55CD145594ECCCDADDCE3CF3F9
                                                                                                                                                                                                                                                                                                          SHA1:0351F5268EA95E26246267757183CA4606DAB090
                                                                                                                                                                                                                                                                                                          SHA-256:A32A92D0A2AACC630119B5CE8895AD5B70B5C725397165E68F418FB0050C51A1
                                                                                                                                                                                                                                                                                                          SHA-512:0D003531FC8C9C46AE3C65DDB49ADCF5868A9EDE509B0B1AF6A91BE5BFBF50271D992A24203036EC688CD5266E7A9A751AE96D7B62289F1E206CAB99E8D02E68
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                                                                                                                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):57236
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.968092775053413
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:EMGWRnbTrm+idRZ5FWHiA4okPVI5/dEbaHb+aHeU:Xn/rm+i55FWHiAFkdbvap
                                                                                                                                                                                                                                                                                                          MD5:3FDA09CC82C3444298FCF241FDAF153B
                                                                                                                                                                                                                                                                                                          SHA1:34F3353EAD1C4DC6696B1C9AED7DF9A8ACF2099E
                                                                                                                                                                                                                                                                                                          SHA-256:918040FA2AC6F7DB7B8A54DFCBDACA5D0A192179A3C40079374EDC8CB1685BBE
                                                                                                                                                                                                                                                                                                          SHA-512:10DDD1D31959CF4104A242B704C44048BCD72BBD534C86020676F7F6485B1AC2D7FD00082E743DCCDD885DC6A42DB0E1EB86F69865BAAC9D60718B1BD1120138
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a6/75/2c121790406784c2897521883be5/recykal-google-sustainability-image-900x506-pix-02.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................O.........................!1.AQ.."aq.2....#B....R..3br$...CSs....c.D...%45dt....................................:........................!.1A.Q."aq.2......#B.Rr..3.$Cb..............?...w.r`..CR..B.....4#.....r....2.\..9..a.4P.E..k,..xum...........I.9.......n(3........r....S...+...KL.J.'....p.R3........S........h.S..Z...T..^..z..I.')....#.+.NejOZ).2.z.p~.......].ut....).......S.;..Z.....o.H.o..n.NY..G#..m@.U.....ZAZP.1a.EN....mS....]........f./..T.T"..G....YTxO>.^)Z..j...:1..B..c...^.$...kBkUJ..-....j.*K....y-..A>"9.u..~.X.......s;k...9dk'....E. $..[k.,.i.BD&t....c. .....?Z....NX1.=..nPZp..).^~...a....f...1.....8..K..gM&.ln..A..EO......Vp....]...<.......L.....c.<.*.....e.o.*<.|.P..$.....Ey...mg..to...a....w,D.cCJ]....c)...=....e:...........#Et..[.54..H..O.h.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 75752, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):75752
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996594158414114
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:lc/JHZajcaKIMGuyehKLOGSzLKw5oBfNNH4f0LfNd03fGslOP4UMslt:eB5X4uJh2OGULHuBfNNYAVdCesm4UpX
                                                                                                                                                                                                                                                                                                          MD5:CED0D4AD1BCD0464FC4DF3D1DE402441
                                                                                                                                                                                                                                                                                                          SHA1:F1E46E8B76222B53C16821CFF9EA2AF57D6B31DC
                                                                                                                                                                                                                                                                                                          SHA-256:855FCBD7AF49663D5655A881269E234B6F9A9CC9091D01FD75A8891E10D1494D
                                                                                                                                                                                                                                                                                                          SHA-512:04C6E07E4BB398189AB1D1123638767D0A019EEA338C3AA9A4B2D5927F2377C5B1ED85DB541CFEF0A65BAD9ADABFBD0DB79A272ABC433873F4F985E9F0099C8C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......'..........'u..........................'......F?HVAR...`?STAT..'...B/<.....t..'..D.0..j.6.$.... ..B.....[.....bl..T..l..0.;m.......1l.z.$.Y.Zv.^@o........7S......'.9,..%mAk.3...f.T...lm..S...!.l..6..e....'.4.B....Q{.........E...0.Y2N.".z2I.J0..M.1.....D..TX..S....%...0...`\.GQ6S....zT.`..{8..#)=C>]qp.......+23...Y..q.\..z.E..@1...W]...@.....!....7..5.O...L.<.^8Q.T.&/...2v.82k3.......F.?Y......._.j.........._.o.b.W....v.u.).y,....Gw..oc#.|.....Kz.qE............(.M..S,[............o?.b...M....m...I.$IHN..I.$I...m.&Ir...$.$''I.s.srr..s.IZ.....$U..v...= ......<.$[.G.o.l..?4g.....<...TD<.8.n.:..../...e.....w..j..V...#2.TZZ$.6...(.D...V...bG.O.........1EH.CF.[$).IJLd....'.w......s......!.....DZ!GB.._.....g.}.^.Tkw..D...*,\..42..r.._k3$.e,n.f....]...x.C..y.z..IA6q$.,"..........7.9....9 ).P@.Xz[L1.;3)...-......F..4.aI..4..9+b.1..Z......0...u>~^..g'...Sy[;...~x@.e[..EI.8.|.a.....tO.m.[.AG@..|..U..}#^..Z.-p...d2...L7s.%..@........m............IvY>....3
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):34272
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.549754109739091
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:V+yiCvwvdvmv0vcvVvOYKZ7EUi41uaDDWQOZvkEVHb0Ez9u:V+yiL
                                                                                                                                                                                                                                                                                                          MD5:9A440B5FF83511F7B4E1B33F077A430C
                                                                                                                                                                                                                                                                                                          SHA1:CC0FF94531A57DA03010E4360848A13226678A01
                                                                                                                                                                                                                                                                                                          SHA-256:AADB3BF2A63C887D5A4C48E46CA390939BD5E90430FCCB991473F2E8C268AA13
                                                                                                                                                                                                                                                                                                          SHA-512:4A8990E5528D3A88A11F0DE61703453BD8CA04A8550AC2EF83D85CE9C9EA1A80E6C52926FE62BD3906F85DF2FC89C526AAED57F6626DBD952D9B7974DBDF0607
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700|Google+Sans+Display:400|Google+Sans:400,500|Product+Sans:400&lang=en&display=swap"
                                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.227010828663281
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:VG4VpIdXxreUkDZHG6JElJWdHZ+4LQpNYe:VpQVpeZLJkWdHAHpue
                                                                                                                                                                                                                                                                                                          MD5:4814A52E98D4BEAF8E085E8BEE6636FF
                                                                                                                                                                                                                                                                                                          SHA1:37481A71E00AA3ACDDA6EBD29FD7AB69709DE1C1
                                                                                                                                                                                                                                                                                                          SHA-256:BF350594CF3A759A18B8F8952E9BF7DA914A6EA942E1235064DA38DC470C4C43
                                                                                                                                                                                                                                                                                                          SHA-512:60C738EFD1B36FCC33D21CEBB708EEEA4356914AC89C0B5E12550835821BD6B0F4C6C93080F279098FF7020FF614D615EC51E402CF690B572F80621689C4A86F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/async/hpba?vet=10ahUKEwjB78y_6vuIAxUZVfEDHZzWOdMQj-0KCBU..i&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fck%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjTACAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACqAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oFCpPh5s_pMSRFkmkTBwD5iJ305aA,_fmt:prog,_id:_K5kDZ4GuK5mqxc8PnK3nmQ0_8"
                                                                                                                                                                                                                                                                                                          Preview:)]}'.22;["M5kDZ7CXBOn_i-gPwa-wwQM","2093"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):14116
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.65552037622446
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                                                                                                                                          MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                                                                                                                                          SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                                                                                                                                          SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                                                                                                                                          SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://about.google/assets-products/img/glue-icons.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):10176
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982018441057502
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:oq0moJUV7UzrRoVS/1wkcF7Ptg3DrsP2szge7GtPnq5meXnvqatm:o3fUWzWVSKp12szge7GxnSm5
                                                                                                                                                                                                                                                                                                          MD5:97CC8E86C2752835CEFBF9A1BFA03252
                                                                                                                                                                                                                                                                                                          SHA1:BD087F67E577165F9470A25ECCDABC4A17EFBE6B
                                                                                                                                                                                                                                                                                                          SHA-256:DA26729FFD4122E2B4CBC3C764621DCBC9791C7D51CD3EDBF277DDBD14116078
                                                                                                                                                                                                                                                                                                          SHA-512:B172DD8FF5387BBD2629BFE0DA9947151B52362148B6B5557653D39D40021633BB9C167ADA375ADC9C233CEE40C6E9F62706A535216009341A32AB8948CA6EA8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFF.'..WEBPVP8 .'......*....>U$.F#..!%..`p..cl.s....Q.......WrO../....k....{.....zl....'.7.7h....xO...*e..mK>q....{x...R....s..?,.8.#.........z_~..3~.. ..@N$..}1<..s.......3&.....p_..k_q..h/p..e.%Br..3.e.K4.........^..p..c...l.)x.N..a%....j.2.VF.l...?{...Kt.X....)s..V.@=...M.U^.\Yf!xn.'/N....U<.#.wC+..|`..*.pz.B[dJ.T..9.'..YB"M..5.Y..........K.J.......Z.A.#...._..............#o4..Qj.|..Yr.R.yF.....M..L..y>Hb.&j...q!'k.....C....:......k....4&....Z..Q..f&/...[)...F.g0...I..(...P...M....:..(.....C~h.=o,z$?.Q?............x.j..o..Y.9..~..Q..{.~..C...3.T..J.p|...c.4.OTX3z.G.'-.4&...:..&aq..|../LW4..mp.O.#.....',y.....RzQ.%.|V.:.Bq>n.F.F....F..@.z.>Fb`:.........`Uq.LD.....6...-...^..>nv...z...I.G..f.".jK.W..".#?B...'..U.o..MEA...r.kq.,.b....R.......c...<?(.Ez,.q.d\.l../..s.....t.\.>.{..bt.../..X\j9.h.v.....$.7.y..=p...1.uM?.YC.6.Q..g....E.V@.N.5'"..c5b.....Z.@.F..^..*cF.Y. ..6-.K.A.....Q..T...L.l...V..}.!..@J.......a......J..92Y....?x+.!.x.$...)
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1555
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):24990
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.571861616289767
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:id4/FGwUi038enbUEyOhmbqGIwBjh4ZYDyPHe//mlX7ib3DdA07EhNymbqGIwSc9:Vz+6qd4Xi5qiddnX54I
                                                                                                                                                                                                                                                                                                          MD5:08FBDBBD39BFDF04B1E93C9DFAE301DE
                                                                                                                                                                                                                                                                                                          SHA1:42C83396C787C7AC63DED02549E68FFDE7BE1754
                                                                                                                                                                                                                                                                                                          SHA-256:8978D66BCF2A41D106385EC242C161463B1A359419A71D7961E4B3DA6E2804A8
                                                                                                                                                                                                                                                                                                          SHA-512:8816359F3376034B6C5AFA035375B693E590D13B52B9FC6622199B6F3CC1C48B32C1CB137DB75639923FE2CE44670CAAD517E4724F5EEC37555208B536E16150
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans+Display|Google+Sans:400,500|Google+Sans+Text:400,500&display=swap"
                                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32066)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):107961
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359093244687028
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:jV4hHAqu0mcKYXcnNUyHTPLkABMyl9A7/nplFblCPgKDrNUK:jiRVu0lKY666LkABNl9YPb7KNUK
                                                                                                                                                                                                                                                                                                          MD5:499BA64A23378545748FF12D372E59E9
                                                                                                                                                                                                                                                                                                          SHA1:EAA4E4A08400DA3F22DEDDA706BA56CDCE5B0B7A
                                                                                                                                                                                                                                                                                                          SHA-256:001ACBB15D9C69510C0817E6DDE361BFF098406FAD182AB3C367F86FF3DA8343
                                                                                                                                                                                                                                                                                                          SHA-512:F16CB8287D0EF80BB38CC9B5C3941F6798F9FF2F10FE471492D2BD98F515694A01BE1DD03D4641F36D96FEFCBB50BAAB8B7C91F1D687DC5E7CF98F19D3CAB37A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*!. * VERSION: 1.18.0. * DATE: 2015-09-05. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2015, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(t,e,i){var s=function(t){var e,i=[],s=t.length;for(e=0;e!==s;i.push(t[e++]));return i},r=function(t,e,i){var s,r,n=t.cycle;for(s in n)r=n[s],t[s]="function"==typeof r?r.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):9615
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972142301683551
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:YL/9PM2qd6x980bBOeZjkxZBxZqPfe9hhUWWcgKJO69ucstA5HyyWU:YD9PM2d980oDZrA2a5KJDscs8Hd3
                                                                                                                                                                                                                                                                                                          MD5:CEE10F64B70B2F7DCDFD728D4FC54C89
                                                                                                                                                                                                                                                                                                          SHA1:3ED572063F27C9A8B3274F9B6815B4267A8F32CF
                                                                                                                                                                                                                                                                                                          SHA-256:B995946A022C670242313955BA02D1A4B7B2CA3DB1820DDD731B706CE9D5DB3D
                                                                                                                                                                                                                                                                                                          SHA-512:745CEA658651D60C099DA3C3086D0A63ED3160BC53902977069A1F79F27C6D7A5300716F7035567128AA151B926C780753DF74EF5D1A46BA8BA8644854D7641A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/TVNK8r0QEiNhXwfjVlziAqFcBQPkuPHKyilz6atnzslwMho1no8n4EJV30tOT0T6y3RXrmCzyiNd74HSYkJPsAk4545WWBxBZgoPxg=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y..U....V....;..@B.B".....u..w.Aq..DG.F_.qCGPG@qF|U.A.....A.a..}...@B....=kU...Q.,..t.;..&.....n-....s.}.(..(..(..(..(.b,0.>..M.r..1.......l.w3.\.x.TWe........o.m@..g.x...>...5.K.w."(.....>..........`..`....sV~j..5)x..l..DT..!y{C....}j.e.LLa.&.ox..mO~].Y^.!..c.>.....d..M.....,8...)v0.s..O.;...L....{.i0+..\(`...e.....M........3........x...xn.?..d3'=..5S].B.W.......%.>.l..UW.U..Q.i.&.7...<.r ..h..I.F.mR7.g....=.g...H.T?.x.uI.......]...~..l..@Z...[_.\.r)p.`...>H...F..-.N."q......{^.U.Z..7{.....*W..N.3..^7..0F.......g....>.[w..zuK.L.d.@...>....1C.7&8G....*.W./8>mj....n..[...y.g....@....?.....B.U+..R..e..........dB.E..H.K..M.Q%..H...g!Z..M..k7..].).".:......o.1..%.o.sQ...W.w.Nv~.:..Q.[AYE2.\.......`G..zL.....8q.#........Br}H...n./.*.*...5.%.....4..X|P%....u....l..q..I..Ip...X..;.Mo....s...D.B.P..$&V....a.....EWVb...x...........U6.d.H...D.t"..au.....t.U...%..<.......4Uu...7..?...&....#..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1166
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.691960667496785
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:zeB8UKUcXK2ikTRek1c4ZiE6VV6B0KbGeT2:zeNWXK/GRx24ZiEkV6BrRT2
                                                                                                                                                                                                                                                                                                          MD5:08B76701BB5EF4B5FB05E05FA3EF33AC
                                                                                                                                                                                                                                                                                                          SHA1:10DBA471BC3E4AA376256FE00BA6C8A4AFBDAB1B
                                                                                                                                                                                                                                                                                                          SHA-256:FFF7FFB81126FC736AF24F8797F397C29F65C088DA60E87CD1241834E19D6274
                                                                                                                                                                                                                                                                                                          SHA-512:C4B3B7A6965F15BDD4A05B4DB24C25FC91877C174A29A70FF7B9BAD9556A8B7F730F33F90926FC89E6F951F171C6BA2B86D1FC090E60F4297415ECF8D16E18E2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....EIDATx....k\U.....L.@lC.D.)..-...._.A..R..n.nU.U.........J.Q.*.]l...6..B4H..f.... ...{.9.....&.3.|I.......T.........'.?W..V...q.a.-..>N?.......;......e.,.........%.9.2...I\v...n.....<'...>MY~..|.mv8...<....>H..G.=z.x..q.%s?.....,{...Q.%/.s.......>....036...r...]'...............v.R..D.x)p..[...zQ-^..G4........~._........#......x)p.j_...~..^..Fm....S...ay_..8<...........7..e^.T..Q.@[....3....qc.....UNU.;q.`..[u=..*......k.q.l......).q.l......).q.l.....k...'.FcO..l.'pw........'..@.g...M.x.o.......rq.........).q.l\<K..,.....F.9 .3......K.7p..kn..d..]%.Y.$..........t.=.X..g)^>.....|.*.~..H...E..?...-.......1.. /..C.e.9..'..,.. +.i(..:S.t.6N..S`...8.6..-...:t..../.u.z.[~x.......-.o.).I.>.../.O.g..8........_.....A..{..p..>P.g.@....C...}~r.....l......).qI,Y.].$..va.......5.8.6N..S`...$.h..._..u...I.......l......).q.,Y...Z[a....[i7...zy.O..Av}~ .)..:.......Q}b..5.8.6N..S`...8.6N..S`...8.6N..S`...8
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):35060
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9934247518702914
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                                                                                                                                          MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                                                                                                                                          SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                                                                                                                                          SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                                                                                                                                          SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1536
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.760721830205145
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:ActqT6R5b3CJtmqZd217m9RBjO11NHymcS6fh8QZiZwLaAat5LnZXsY8Spf2ggng:5FSJtTj2165CPFe5cODCLZc1v6SU
                                                                                                                                                                                                                                                                                                          MD5:118E3DD544872C1830F991803A9D9A87
                                                                                                                                                                                                                                                                                                          SHA1:D7A4B80C1BCB652432DE878F08A5FD77FDAFEF74
                                                                                                                                                                                                                                                                                                          SHA-256:4C3D60106FE7E3BC4D771430CFED1387D1E5CCF3AB5819827E38D6A560F47003
                                                                                                                                                                                                                                                                                                          SHA-512:D0C6E9A279804C8EA92C3BE39B8256312A6599FB32481C126171DC018251910BD49CD529FC2D2C2C28870355EB129CC315F94FFD6C952EF34B42F6BE1DB90C7A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sRGB.........IDATx^.\...0..;.p2x'.N....B6....iKWBzl[.f.K........V...!`s.<.<.lF`..'...6#.Y....)._..._^.....U......U...Mo.gg...8....R,dd.0.0.=...(..B.....B..I{e.....2......Tr......T._. dH..../!..I.:B.".....4..p*......~. .....Q...~.#..6.V.e.W.<JI.Q.U^..[.y.>...!.I..|d.[.l"t.I`......D.'...k..I.J...(..~...:..HX% ....B@&...h...% ...../..;.'x...`.L3m@.}.`%`..&.B...K...........3..$.S..#..3.."A;Y.5...f.X.b,K...@..jO..+..$....._..s.9...).$h......E4.=....Q.<.....7".....k$h>x...HC]=.......`.{..g.....Z......{S.|<S..Pq.|,.'....G/@P..g...X..k.......d..NP;....`i^.a=.=..R.,~ r....G.....~M..hr.....>z^.F........`1.pO...o.3"...G.L#.3Dh2.r...E.,z....+....8..].[].....s..,`._FO.(+.....Q.N@..6....].".9..[.fP....4...%A.?nX.....Q.|y.\=,.q;.......Y.,......_..-..7....Q3...*.@V..A{ ...6..~...,rQ...../.f.....n.E..i..^.`.oGk....Uv...:A.c...|..f.R....].,.$g$h.d.......gK..A....Y.H...\....z.0...:..V.:j.)3=. MX.l.X~..Q.<. ....-A...SWY....%@......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2457
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.887151510458016
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:Sy+oGjsKDEg8Kn4sKbMYht8rhHNIsmj2EmpOSPIvDcSUxhnCm4M9Vd91WKSCl+F:b+oLF/WutOhesmj2Emp2QSUfnZJtr+F
                                                                                                                                                                                                                                                                                                          MD5:E7951DB538299C0758D7EAC93E9E68E1
                                                                                                                                                                                                                                                                                                          SHA1:AEE95EF08CB635E22594BC0DD9719B16A5516EF4
                                                                                                                                                                                                                                                                                                          SHA-256:026E10CF13A19B3D9D71042DB070BA55AF8A77EADC8E22D9B16E3E94F33C2229
                                                                                                                                                                                                                                                                                                          SHA-512:3887F6AF641C3CF1EDA84724D1660491251FE6076EE27E99D33D1D93BE7E831F18B798EBA43240CC6A292DA649B5D6ED7E92794DB3CD22FA9F14EEBB0D4A169A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....PIDATx...m.........{Y...\X....(....EM..h.i..h.RE.j.&ML.V.4M./....j.I.ZS#E.j...+O.X....wW.......03./...egv...=.Wp...3..g.?....i..i..i..i..i......B.y<]e....B..d.eW.k.a...!...wy9..%.km./I3B#.x...)......EI.A,n..X.....o...{......h..@..o.........=5B.......-..`...R~.....x.....I...~.z>..X..JH...U....g...m./.Txy...5Wzm..C`...]..".m..4zm......F.......6.8.}...A..r:.......8.t.!...9.p..CN..r:.............y.CB:.AO..|M.L....%.W.....(........5.0...m..h.jmO..........8.t.!...9.p..CN..rJ.t.w.|...V.......4.4hl0.]k.r.{.V".....V ...%...l.....5.R&......=...r<p..k#,...3_...;r..?s..z.o_.....|..e...f[....G&L.......\.\..K-..%..s....?fx.#........:..P,.c...o.0.VI.`..v..N..).,n.j.o..Z...4....w..w.R..'..U-\P..]X.B.."..:...%.*.}WX.....)..^I..l;?)x....?>.@...Y....u&."..1cH.....,'.$...ndKp...&.h.......^..e...,n.UI.............3..,(..@..\;Y05!8.....%...?#.S.....M.'.-V.Q...p..=k./.5....O2#>8..g..+.2..,.?..{.4N.<.<..2.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.561503064205602
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:t4jSvemRbTTZ/S+h0AGTDL7iK+/vZ81tvh6RSu:hXVZ/t0vB+/WbvARP
                                                                                                                                                                                                                                                                                                          MD5:00ACBD846E3E89D4B9E06E70C3F1F961
                                                                                                                                                                                                                                                                                                          SHA1:C944F19A957800D8DF262850A7B2724D946A456B
                                                                                                                                                                                                                                                                                                          SHA-256:36007D3F191AA0ADD72C7F6EA749B75545AD5D12E793AB760F31675F2E6EB480
                                                                                                                                                                                                                                                                                                          SHA-512:C17719B3C4BF849A840AA22D34F2B85EB3D496EC9A98C985AE4748E1354C79177435FCCB81C9E01E77068A62605377C9C149C26A5AB3E096BF8D449204B36EB0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/bc/96/607b2117481999ae9ed5fc691aff/compost-24dp.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24px" viewBox="0 0 24 24" width="24px" fill="#000000"><rect fill="none" height="24" width="24"/><path d="M12.87,11.81c-0.23-0.38-0.37-0.83-0.37-1.31C12.5,9.12,13.62,8,15,8l1,0c1.51,0,2-1,2-1s0.55,6-3,6 c-0.49,0-0.94-0.14-1.32-0.38c-0.24,0.64-0.59,1.76-0.76,2.96c1.26,0.22,2.28,0.89,2.77,1.77c1.69-1.17,2.81-3.13,2.81-5.35h3 c0,5.24-4.26,9.5-9.5,9.5S2.5,17.24,2.5,12S6.76,2.5,12,2.5V0l4,4l-4,4V5.5c-3.58,0-6.5,2.92-6.5,6.5c0,2.21,1.11,4.17,2.81,5.35 c0.51-0.92,1.63-1.62,2.98-1.8c-0.09-0.69-0.26-1.42-0.49-2.03C10.45,13.82,10,14,9.5,14c-1.1,0-2-0.9-2-2v-0.99 c0-0.56-0.19-1.09-0.5-1.51c0,0,4.45-0.23,4.5,2.5c0,0.29-0.06,0.56-0.17,0.8C10.91,12.48,10.47,12.2,10,12 c0.58,0.43,1.37,1.37,2,2.6c0.67-1.62,1.68-3.27,3-4.6C14.24,10.52,13.53,11.12,12.87,11.81z"/></svg>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2593
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.880007294496685
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:8ZmJbxqh2k9oc7HYHPMOJYMu+kaiYt0PbVmQ2/nwJBycCY7:86b1k9740/APt6bMvwdC6
                                                                                                                                                                                                                                                                                                          MD5:5B891A64E5A8D960354AA6C6DE6300A6
                                                                                                                                                                                                                                                                                                          SHA1:FA2732C630F3CCD983F8408D372C5C621114CB9A
                                                                                                                                                                                                                                                                                                          SHA-256:FA5A0B9D5B0470DB3183422B75A784CCBD999A19DF016A77A62AD955D3858A13
                                                                                                                                                                                                                                                                                                          SHA-512:E2966D41003781CD4CEA5D689FA982B5476378639D714ACC563ADB69E0B318993BB8A8156133AEB1F47DA39773A0CCE9DF4A674D63FE29F04CA20FF84AD5DC6D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...kl..........L.....G..B..xB...<......p.N...)T..~h.D.......R..mb.A ...H....<.n>T%.vHb....`@1.9......z=.3......;'9.gg....i..i..i..i..i..i..i..i.G..C.+.........@..C..M..N...<cG..(.X.j)..=.t-h..g;^...|...l...n.v.]_V.....=.`.D$t5...-..v\!..`.Z.d7nV..[mM.....g7,.{7...9...Dg.)........%.=.3&..........S..4o<.w,......Q....9...Uj%.3...t?..6...T*..n...E).)iUb..kr..g&:C.O.K..|...R...K}..o8.w.....Dg.Y.......\.L...3X.......U[}...:..-..H..Dg...&.@):2.,m..VU].Xn.qN..z.j..<.;.&:K....j<...._Bi.l..`... ....8.>r.../.b.t.^Hd7.../..%v;9.;dEqo..J....#8"m..3..P...t.j...5{.*i..t..M.6f:......N.:...my:^..[.6.u.....;..6fJ...o.{.n...|L..[.>..... .w.)Z...+"....&..[.V.bD..s...:.:.......,;n5..b....B....B..-s..qd.l....8..R..jG.2...+.;.O..L:C.5T..:"...X2...NQ....e..;...-s.2.`....O.=q..L..[...{..#.A..S..-.ZGIsEg./..x..:....A...I....e.....V....A.....0fm_.2.0l....^.QH..iKtR.aA...P...h[.2..u}8r...~...Qt.7. .....i.>..../.H..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4621
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935558464764354
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:Ll+GIPXVtxc7mP5k98Bij2A8brUZFRQtbWQoiKlBGZWEIiO+L7h:LIPXVqU5k98Bij8MFFQaBGZ9JO+LV
                                                                                                                                                                                                                                                                                                          MD5:57C988CBCC8299B8E99D5FCBA7242AA7
                                                                                                                                                                                                                                                                                                          SHA1:69867D807F54484FD04B1E161FF58ED00F2EAA10
                                                                                                                                                                                                                                                                                                          SHA-256:758858CA060007C297CA68F3D187CA027F16C3064CB74FF848D2B12D984577D2
                                                                                                                                                                                                                                                                                                          SHA-512:2BAB7006D9A364EF1D58D9F939F8966D146CAF07466D4B80AA1B3216F7EAA204CA2CC312429752B0B4A82FA448B07F6769C87791384E9F7F7347E29747645A5F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/v58NX5Yjsfo7e9kmvZYz-UpgxiBwecURTpNGU7dQ9CDZLnQaxf5dKsWQDUPxO91gZX-_BGEGd-HvLLXIjrzfOQw-NrQfqlxKLEFF1g=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y...}.?...C.j/I..H...`....l.p........?...?\..UI... .J.H*!.....#..17.....X.M..:v.=$.:vW;.3=..~.c.....9.@..Ilw..{.y......"E..)R.H."E..)R.H."E..)R..J5...g....0.uJ......_.R..!.c5...2{b..cZkD...lK;.R...R....px```...mk.......y4...o.2....DR.-..DD[.%....+..{u.|X....;wn3p<.L&..DE//....l3....|.....a..q333k........Hk.h.-<4.?].~o.O..........<.L&.>.H>%"8....m.<....}..4/..;.....;7X.s#5QE...Z&..|..8.*..1......?.x...v......+..2.........R...5v.{Gv..-..yk.a$N......A.....&-.>.*N...B....os...fr..(.-..1.17..#p.6.#A..a-.+.....wxpt...|..[Z..A...#5.....w&...<4....Yz<.*@.............6...33.pK.C...n...u.ny...2s.&..\t..[\.]4..1q.....af.5-..F.[,/..\..&...}..x...R...r.....e...!~8....|K.B..er'...O.yr.......\.U.p.?....@n..I......N...-V(.-..(..d...Z....'w.w.^$f[t.p.~.".MT9\.A.....|...3..Rl.].\t.T.E....#....T..\9.v...$....V.%y..X&O...{'v.....T.....T...od7.9.n.5=:..*..#T/M...#{..[...1...IVHy..5S.2...F.3i..].n;..Q.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x473, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):26862
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.534530616060825
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:EgqYNg7AZmhtGEQYGlp61rWfSyfLexRMxfDX4xWhfkTwyV+YPpqpupJyZfIhDH60:+YyptYGrWVLTroxWtDAgZ2abkao
                                                                                                                                                                                                                                                                                                          MD5:67D31C588154659871177519FD5EF5E2
                                                                                                                                                                                                                                                                                                          SHA1:8B8B86F5EE02F669B041325CFDACADD7F70EAD14
                                                                                                                                                                                                                                                                                                          SHA-256:31A8D1A848500C964DC07E2ABA84EB9ACF37893C7913BEE319A769E6779722B1
                                                                                                                                                                                                                                                                                                          SHA-512:F01FBAC33958D33CF4DF3A1EFD2E5DA7B901F9C67C94E8F0F6D1367BBAB61615342112412864A7247F5199A618FAA5EDAC5D77C4446A725F7CDA7F68B43A5AEE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............8Photoshop 3.0.8BIM........8BIM.%..................B~... ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2180
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.888352761944028
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:bpAYbjn2GuKQgX2pNsrAVZy8SVpDHHxEdqd/ofQ79tE7XhPK+7N:bpAIjUKOpWQY8SVIdQuhPD
                                                                                                                                                                                                                                                                                                          MD5:91AC56A852471FA5F940734D493057D0
                                                                                                                                                                                                                                                                                                          SHA1:86651F1CB566601941D35029B20CFDC01CCF599F
                                                                                                                                                                                                                                                                                                          SHA-256:3009B1EC2FBAFD7D78D9D663EAE16F9DBE390AEA9C4EDFF3A4B19ACCEB178ED9
                                                                                                                                                                                                                                                                                                          SHA-512:1E625C973D05C9FF0CDF0F401FBF20B32DA84A07855C919F9948F7C019672EFE7FA124C0717254758EC5E12B05558B9EAA8500B6C24153732D0D59E18C550235
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx..yl.U...of...h...r.n@...!F9.EnQ..Q....(.Z.C.@P.?.?.Q.DA..H x.X+..(...R..n;.......7S4......}.}.....-..l.6...M.&._%.V*....@Q60......F...g.(...*.%............f..PQ]o...:?s.3.(.`..Z7s.0h...4..S.9Rm .>Y.% ~...[.cw&.cZq........_.g]......Y...4.l@......(........% ..X..E......LGd.(.N;>9y.m...*H.c'...@7.I.2.h .a...?.........6nV. .....[.81..&.".g..nQ.t.L:..6..}..m..._.........m+.....y.Au...[z_........i.......wc........K......x.a'~q...\3...|.....T....f8\.....6.......k&......0.a...#t S.q.3.Z.=....6.....v..p;L..;..5.k.A....%.d*F...L.V.1...*S........Y-.$.E...FzM.%.F..1.[v...p]...XH.Z...Up......f.''1.Q.......x.7..8..U..[...z...+Z}...@.x.j...MRp..U.).....X...g...?..[.ZDiRA..........]9.j].4.9.....4...f....v*..N..f.....!...R@4]....R....n.S.k...........E...c...^.....].A.1..2@..lpL..F#F.....?....^|k.'...i..*......(..p....A.i......[....9...(.@p..9.....VA.......@.........:zip.....,.=.Q..-.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1300x392, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):12394
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.97474164544079
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:VKn8InsJNXMM+FyXZPUaG+sMcA5TC1ACsS3meqVzu+EJgvJK3xEVNKZq0wB21:VKPsnMM+oMD+TNC1lWcnJKKBKdHBS
                                                                                                                                                                                                                                                                                                          MD5:4CA172ACE50A1692C3EB73DC7A32520C
                                                                                                                                                                                                                                                                                                          SHA1:C979AF6E7E1AF237BF5D0B436DE634DD9BA7D8E2
                                                                                                                                                                                                                                                                                                          SHA-256:8E5DA7326F47DF70A97774D7957EF4F47BF240E9F70EC2742B74FB29174B6709
                                                                                                                                                                                                                                                                                                          SHA-512:EEE0BD57074FEB2211EEA08EA83EB98D325C85EC67374C959A6C329C6E214940D2EE0CA4B09C432C886020136766A62EEC545BA759C723640AC7ADB126631157
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ENizalzpyDZST5brteawc93vvUWv1J3to8HHNCrH15DC4xnl4SnO-_6pp-96OFfvO4KRCzAVhhffFw38CR0jThFYXXLhXVyExA=rw-e365-nu-w1300
                                                                                                                                                                                                                                                                                                          Preview:RIFFb0..WEBPVP8 V0..0-...*....>=..E"!...P.PP..in.:x....(.|;.x..%...E|G.OA...A./....W..... .........#..o?.|...MJ~O.....?t.7........QO.?..........b.O....zr^..........O.g.w._.}.?..t...s..........~....W.?...?....).s}.~....K....%....../._..}......c\......S..X2.....J....) ....*^....z..3.f..!.C0.a!..q....;.w..-g...L.Gls..E{.s...W0?.v...../x^..{......../x^..{....>...."e./.*s.@.z....8.(G...3.f..!.C0.a....3.f..!.C0.`.}KX..#.N.V..#..l...... ...3~cA;}...Z%wj..a..m.....l6.m..a..m.....l6.l.#k.....=w %...&..>.Q.2fj.:.3c.o[=....9..~F..'3.*..D.bRWt`lg....5dj...#VF..Y..5dj...#;.@..k!m.........`.*..|....[.eLqbi>..&.`.b,El.JP..@.0K.I.\.....8.o.Q3......9C...1.=....3.f..!.C0.a....3.f.W.....d...?..Y.$?i..%..s!.K....$Y.g..R.CG.......Zq...!.C0.a....3.f..!.C0.a...I../sr`r.\M.........LX........}}q~........h2..X.r....f..!.C0.a....3.f..!.C/.q...|... .);..V...mO..G.a.(?-i..i...8. -l8.g..@U...B].bo...Q.93.0.c..q....;.w..1.c..q....:.m.......3X.;,...%..s..=....+....#x.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):9196
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.96404656175853
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:U1+Fxz55PNoIwETx1WeFXdFm5BOZ21VwLeUnGrWM2wYpgg5FXq80v:e+FFBGEzzTm5xVwLe+xM2n5Bq8M
                                                                                                                                                                                                                                                                                                          MD5:CCCBB3B4B3CB0B9E78617F101CD46A95
                                                                                                                                                                                                                                                                                                          SHA1:43751B295CF1ACC7B976C8E96D00B4B9257E9945
                                                                                                                                                                                                                                                                                                          SHA-256:58B232F0DA4BA98316D9FF596FDE01FD572D3CEFBD8404601F898451B01B2239
                                                                                                                                                                                                                                                                                                          SHA-512:DA6CC39C6263FEA5B4230E4B3CEB5F6FB94BEADB2881884ED15F2C155816F31D5693DCE593B483C8E5EC1C41D5FF2065825D50E45455F71004A66DBF3C36B54F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/qdVzknB7ZFrwcDS1ch2d8GbJLzQtcglQiLeBFfoptCWfUggG_WNVASwpdOp8CXJvsJgYmq4Hf6y1VPnxIhpgsU3bS_w1RdZgDg=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF.#..WEBPVP8L.#../..i...$E...e.........P....9..D..$.....2.......j..6.|9.....O...5.....k........@.....X.;NtP.m.tO.. ...".#......1..z....s,.e.....r....|5.K.04..\...Ln..........+..yZ....)..U.>es0F...v0.S.Z..\7...f..{O..@c.7'.H.O....I.RX.....?..@M..N|.r.l..TB.*..Y.(tI.......$.$......~...~5$.@.A0.D...}f?/..#.n.......m...$.Y.'... ...Y....%B.F....TA.,.9...TI3.'e.1...c..L.9..NuS...8[8.}.].w.UlD5......Mp..I...).D sl.].._.......ux[.P.z1.n.=.~.#...QzH....[.cE..,sL#F.Q..^7.s.r....+}..'.(h.F.R....!.....gT..5\%....0....ik..mx..l..Z..%.Y23.m0..w............G...c.pUD.!A............G.m...3....Q....Y........T.....G..2.}.?..'....Hr$...%.:...m[..\Z.J30af...(.......33.Z..Y.......Aa2...~..Y.?^WD.a...6z.".ffM.L7..%..j......d.#f.....P..&.,._..{...F.VD.%.m$IR..m.".....c...y...../._.....b............N.....V..'.p...G...O....3.O>...........2.?...#$..y. ......v4...L..p~....eK..K.Bt!.V.....i)..s..R?.....<..[.=7....?p?y...QE#.0...@E.L....O.#.....$w.;I.....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3834
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.903379044234245
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:0iEi7ComEvbKDTQRLGsog+771g4cnBDgMwK:5BGVEvQjg+771gX6MwK
                                                                                                                                                                                                                                                                                                          MD5:44B118653A98E27DCA384532CAFB19B1
                                                                                                                                                                                                                                                                                                          SHA1:894D27A9BF1B64721287FCC611CFFEA1FA5DF9A9
                                                                                                                                                                                                                                                                                                          SHA-256:76E15F7A3637B8A4DF283DFC12B5B11F5C1C1CC6093EEFC061122F1B7B1E57B0
                                                                                                                                                                                                                                                                                                          SHA-512:9032EB21220B0FB38F74E2352D582CB90151AD05D88BDE39E579060371A7B225A65ECFA64FFF04BDE27827FD40679AC89F596922724C1109427D4D0643693D96
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{t....;#?....@H)m.....;.6!....-..Bi..4......m.P`........x4..m.}...hcI.........&..6!..d.3..C...e=....|.I.4...~.......\.......................z.r'.....-.p.a..lAS`..$..~..m....1..[).W.>...]...e...ap....D.LX....3..7.c..O..q....<O.c....1mG.............DMc.X,...7..F....Wv...J.....@....;...2u4.@_.......9..h*..=.8).p.H............g.K...;.\T.....0..v......=`w...'.x."O.*...@.g..!.D.s...@.wN.n.z.s.NE...4..0.M.|......`.....;.~*..t..W.0..Ws...i,..`...K?eo..._........J...25..g..(s...a.-..z.U*...}e}[...C..@.Rk....]E3..qW.r(........r.v....v<z.5..|...8.Ew....B|...c.....d'.M>..S..h.{..Y8.;..-.O.~w.A...}.?.._'3q..C..[X..S......5..4........l..;....!~.D..[..C|>..>.;#...Xx.LQU..|..&.s..0..B....J{.-.........cnn...y..U:3.jpGp.....Q~...x<........4v...........}.8o.x?.........8.D..8.....n9..q{,..N.i.@....).L]...{3[........W...M.......Ati~...n.w......MC.N../..=V..(....4...n.........]....J....6....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):57236
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.968092775053413
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:EMGWRnbTrm+idRZ5FWHiA4okPVI5/dEbaHb+aHeU:Xn/rm+i55FWHiAFkdbvap
                                                                                                                                                                                                                                                                                                          MD5:3FDA09CC82C3444298FCF241FDAF153B
                                                                                                                                                                                                                                                                                                          SHA1:34F3353EAD1C4DC6696B1C9AED7DF9A8ACF2099E
                                                                                                                                                                                                                                                                                                          SHA-256:918040FA2AC6F7DB7B8A54DFCBDACA5D0A192179A3C40079374EDC8CB1685BBE
                                                                                                                                                                                                                                                                                                          SHA-512:10DDD1D31959CF4104A242B704C44048BCD72BBD534C86020676F7F6485B1AC2D7FD00082E743DCCDD885DC6A42DB0E1EB86F69865BAAC9D60718B1BD1120138
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................O.........................!1.AQ.."aq.2....#B....R..3br$...CSs....c.D...%45dt....................................:........................!.1A.Q."aq.2......#B.Rr..3.$Cb..............?...w.r`..CR..B.....4#.....r....2.\..9..a.4P.E..k,..xum...........I.9.......n(3........r....S...+...KL.J.'....p.R3........S........h.S..Z...T..^..z..I.')....#.+.NejOZ).2.z.p~.......].ut....).......S.;..Z.....o.H.o..n.NY..G#..m@.U.....ZAZP.1a.EN....mS....]........f./..T.T"..G....YTxO>.^)Z..j...:1..B..c...^.$...kBkUJ..-....j.*K....y-..A>"9.u..~.X.......s;k...9dk'....E. $..[k.,.i.BD&t....c. .....?Z....NX1.=..nPZp..).^~...a....f...1.....8..K..gM&.ln..A..EO......Vp....]...<.......L.....c.<.*.....e.o.*<.|.P..$.....Ey...mg..to...a....w,D.cCJ]....c)...=....e:...........#Et..[.54..H..O.h.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):294676
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5762965201078165
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:O4ksIGKlqAT81MvO5K1x72Dej70s2FVVl2pY:XkswUAT8Rl5
                                                                                                                                                                                                                                                                                                          MD5:E4FFF98908D49E0746FE0D5522129910
                                                                                                                                                                                                                                                                                                          SHA1:8CB4E8CA24538EB90EE4752A657F3A4584A5B710
                                                                                                                                                                                                                                                                                                          SHA-256:071C7EEB0D00A6399A18CD82CAB12E67019E507E5046C08D14E43B035015E2EE
                                                                                                                                                                                                                                                                                                          SHA-512:6207315A6E253F824717B6E93B58918BAA71FAFC3D0FF79DA7D6E54C2DEA4C7075F0371AC01D8E7D4E39CFCA17B72B4048BD5F38F0C0D3C65E95573D5A5D63BC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-L33W75M219&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":19,"vtp_rules":["list","store\\.google\\.com","store\\.google\\-b197145817\\.com"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":9,"vtp_includeConditions":["list","store\\.google\\.com","store\\.google\\-b197145817\\.com","myaccount\\.google\\.com","accounts\\.google\\.com"],"tag_id":105},{"function":"__ogt_dma","priority":9,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_e
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1584
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0975371256661095
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:BDknXNM1p7a3heHSGPgCYyCedRUVE6KhGp:BDsMK3YH5xYyCeTV6KhGp
                                                                                                                                                                                                                                                                                                          MD5:467AFCF447DB032292FFEC4535745D0B
                                                                                                                                                                                                                                                                                                          SHA1:BA2FCDED9CD2C25E058DFFA719CCABFD9FCC9DE4
                                                                                                                                                                                                                                                                                                          SHA-256:F44F3D8A663EE257870D413C1E76B34C511C0E75DDF417E5CC7BAACD4E63F84C
                                                                                                                                                                                                                                                                                                          SHA-512:5B7584E1357A3DAF902A41F68EA6A22D5E274602E46500F32043AF283C34CC329026274239DF6833E3247B50E05B63932DBEAA0254F277C9CFA8071C62832310
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/m=sygw,aLUfP?xjs=s4"
                                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.kvb=function(a){this.Tl=a};.}catch(e){_._DumpException(e)}.try{._.x("aLUfP");.var lvb=function(a){_.Wn.call(this,a.La);var b=this;this.window=a.service.window.get();this.Ba=this.Tl();this.Aa=window.orientation;this.oa=function(){var c=b.Tl(),d=b.wYb()&&Math.abs(window.orientation)===90&&b.Aa===-1*window.orientation;b.Aa=window.orientation;if(c!==b.Ba||d){b.Ba=c;d=_.n(b.Me);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new _.kvb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Me=new Set;this.window.addEventListener("resize",this.oa);this.wYb()&&this.window.addEventListener("orientationchange",.this.oa)};_.F(lvb,_.Wn);lvb.Ha=function(){return{service:{window:_.Xn}}};lvb.prototype.addListener=function(a){this.Me.add(a)};lvb.prototype.removeListener=function(a){this.Me.delete(a)};lvb.prototype.Tl=function(){if(mvb()){var a=_.Kl(this.window);a=new _.Bl(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a=t
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2903
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.888216524084566
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:pHINfPgK98OsYmn+X/+FIRY6txiB0/BdHqlVHlYzfLqr0VarAxmXSgjNiHL+hXXT:2NfPguC+XqIFEyBN1fL60VIAxmC8xV
                                                                                                                                                                                                                                                                                                          MD5:F860040B596E56056BAE7CAE0C7595F6
                                                                                                                                                                                                                                                                                                          SHA1:3730BED10B82E295631F1787FE4046AFD35023EA
                                                                                                                                                                                                                                                                                                          SHA-256:A4E761C41E5A6D0B4318419D68DEBE2C57011BEB5DC5C0B8912CF24DEB7BAC7C
                                                                                                                                                                                                                                                                                                          SHA-512:31F15BE7533EB1587325A07C9948EFFF26D2607490E5DBE12B80DE6F4ECFE7F299C9BDADAFE574EDF279C14FC8B864AFBAA77C1EF2FACD7886E1F34F1B95A53B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/zGSQ3CkZCuntNXuuiLsvHnljLEmpJD6MKKWjzuL20jMovKj8akWzk6gb0zmXZTMH6ORoD_I5UMOVT4JRUKYwA2S4ki7MQbyZ0rUIZw=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx.._l.G..3...c.Mph0U.JH$...O......D.<T..T......T..'*....P..}..T...........Z..KPL..qR'../vr7?....^......H.+.....gfvg.......`0.......c...@.../}....7............v..O.nq....C.;.7G..,H...c..<.M..Re..S.b..+.'t.....Q1{.............y.N..O........+3.T.o..bc..`...m..;W}1.J&@O.Lg....x.k.sP......^5.......s33.T.......=lrO..5.V.7.I...3..4......!....lz.wL......J...@...29...........Q......sm0.9.....sP.7L..t.Pun.O...[X&o..`._..48........8.o.sa...).&..`:y.:w..q.kn....(5.a......?.....~...N.....kn.....K..K.k....8..1l%..".[K.G../.s.....N..........,o,5.az.wq.cxL......>..../..r.'........W..nvs....;.....y.W.....}..e..A@...s`r..^e..-\...u..P.O....3k....~{...~$e."..'...4..\ .{..F.L.........Tj^....P.U.2yx.2.j.L.......{y.W...V.|$c&g.....a..5.cz.~.......l}rVL.........[7py...../..7..Y49u.}...5...B.....0..cx...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (787), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):787
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.641277581779402
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:hnMQbwuOaxyCkv4AEHaddX341dPYE1TiUv2YwaEuSyiDxBWjRIzAG1SNGb8mIV2:hMiRO9nbH4zxNDiQFf2
                                                                                                                                                                                                                                                                                                          MD5:6684D3753A01B8FA7902BFCF2A718DCD
                                                                                                                                                                                                                                                                                                          SHA1:F57ED81A1A1D00AF9FEB28DD699008F32083E7D4
                                                                                                                                                                                                                                                                                                          SHA-256:7510B765157B2C10841F79A60292CFE6388819B007EC91A1F8C3BB1E5B7954AB
                                                                                                                                                                                                                                                                                                          SHA-512:95EBEA1F1D9B090BD382A5CC54D920504516560DFDD6BD83A8FE324A7A1D0F907F84215AC47E1ECC4DB941E9323BE8BE01CF3BCEC71B8ADEC93525429C15F852
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://2542116.fls.doubleclick.net/activityi;dc_pre=CMen9_rq-4gDFXnZEQgdMYADfg;src=2542116;type=psmith;cat=googl0i8;ord=5920288554108;npa=0;auiddc=1388073024.1728289189;ps=1;pcor=2093180798;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a20v9181639514z86906245za201zb6906245;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fstore.google.com%2FUS%2F%3Futm_source%3Dhp_header%26utm_medium%3Dgoogle_ooo%26utm_campaign%3DGS100042%26hl%3Den-US?
                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CMen9_rq-4gDFXnZEQgdMYADfg;src=2542116;type=psmith;cat=googl0i8;ord=5920288554108;npa=0;auiddc=*;ps=1;pcor=2093180798;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a20v9181639514z86906245za201zb6906245;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fstore.google.com%2FUS%2F%3Futm_source%3Dhp_header%26utm_medium%3Dgoogle_ooo%26utm_campaign%3DGS100042%26hl%3Den-US"/></body></html>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):13482
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978621445906871
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:ZOUiGIhZnyzZBYIHj8QZCF10h/9wxGJTR67/QoqLyGza5h2JvnvlfV/jrkG4gMRj:It+DKv5kS7/QosyUAItnv5NSgIs6R
                                                                                                                                                                                                                                                                                                          MD5:96A60B50E2C4ACEAA27E70FB2B79ABE5
                                                                                                                                                                                                                                                                                                          SHA1:F8ED3D958ABAC1716C8B9315DDB7A0F21EF7E5C5
                                                                                                                                                                                                                                                                                                          SHA-256:FF1F6CE7A89C380F7924074ABFCC5AA989989BB9D2E747F146D0B3F2EF6813F9
                                                                                                                                                                                                                                                                                                          SHA-512:962E87C760F0F7446F62CFC37DF8DC7E9A08193F8B88A603038E57D4E9F00DB52D04279BDD410B90D7AA4E99A28078052E6F51E44A5BE21D5FBF49A3BF3F676D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..{.o.U..Yk...u...yJ3#..{F..H<...rL......I*.q..*.8..I...........SB$J..[@y.. ..P.8e.@.cIH..}.}w..w..+....9.s.....J..nu..w.{......^./.!w..........uw......R.....X..._.W..;}im.,..s|._...+.*.;.^urK.}.>qbK.].qc.?.......}.N_+.,..9.{o..~W..E...5C.'T..$.i]....}..'...K7;...I......C.......;y./...usU....W....x..c.xU5.J*.B..0...^.r........1.}....>...N..............A.....7.z.\.>.<(....P!..T1TA....O..X,."0.#+$._.f.w{!......S_.{..........*.-..z.x\.7.._=T.K`....Y...Q..@....K....].`..3.N..I.g.b?.........hn.+F..._^Y.r..>b..R...^E^.%..*["P...S.`..00.E.u.ZA.._..I.'..lo%....9.I....._...j.....~.~....m.d.....S9..x."...T..,.......N...P......Wc.j$.J|W..'..#.......$..p.0@..E.....9....?.}..9./)....{..a.&....S...J. .%...e..@...%....(f!.!.......W..<&......lf..V]..N.....I.....{w...?.../.|Y..O...|.Fy.V...O...Ey8'
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):45100
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995251890618906
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:eRXKdqZ4xfYOO3IwLEUvJaHtSgDzyhyKnzV2yaA6afjnzczy8+oJZMkBHMsYc8:aGqZ4xf17HZ3EZzJaAbIyl8ZNM88
                                                                                                                                                                                                                                                                                                          MD5:20436A29B6FD849F2612B96038E23139
                                                                                                                                                                                                                                                                                                          SHA1:D6B0170AFF0151688F7F550F6B2715502F5C9A52
                                                                                                                                                                                                                                                                                                          SHA-256:8652CBBD238192C0DEF5DFD04BC6BFE00A28A247C1C6B224764A1C9FBE494B01
                                                                                                                                                                                                                                                                                                          SHA-512:FFC0231BE0F0370C07A79E0EC946C252E217288214098CCA90B5197BD9C8746D5A724376E66C4C8DD56E0C60950FE2A0099984BAE5C51C6A5AA0F18907B45A41
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8 .....=...*@...>I .D..!".R.8P..cno.z..~k..kG..P>kzZ.x..W._X,...........a................o...?2.i........................-._.......z....~............/..._............+.....O.g....k..=.z.~U....j./.w....{.o..._.?..S....W.$.........4.g<................~........C.A................<..-.-..z..P1N..{.F....LGY...5...u ..9.<M.{.5....P{.x{...=..$B....h..6K..4..u..$w.P..p!..../.uo..4...Q.....d...2.....g.s..Ta..9.&........aY...;..iB....^....sQ....X..<.,.D..h..PL.a....b...Y....P..ox.n\.......EU.,...L....:..n.Q..AU...h.J.81..k...{@..<.?....C..j.........A.......@...o.a..g..q.....^..(...7.p..........Q.pH..`Vs.l~....Q..u..cb2....$n......T..v..=sO&._...`.$......8..$Y....5.S|.....r.0....~.CY"5la....:r&.....ok......_Hk.n...Uj.'.p.M..^._....=.L.6..i.WzaG.P.I....pf}..B).u..r..W\Y.:.....|.h...$..-}......#x.p4.5T..$..k.|\.......b.....xF.{J.......I./...l..t..|.3q)m%.fR.O?,.#3....].`w..l..\.tn..c...^....."<..5j...t.S.....n..`:..\......Q.,?..'.G...1....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):507743
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.613657866191532
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:sKyJssyJmqr2/QH/vsahhyxL4DQTcIufTpg6:sKCI/vsaeLTcIuVt
                                                                                                                                                                                                                                                                                                          MD5:0D35A27E8E5797358E601E3D778F9BB2
                                                                                                                                                                                                                                                                                                          SHA1:F3E14D729DA56CDC2AB09EAFEC3163A5A2073C0E
                                                                                                                                                                                                                                                                                                          SHA-256:AC473D092FE608DB5FA32A01DCBD3822C1A91FBFECEEA97CF29E7C513966CCD3
                                                                                                                                                                                                                                                                                                          SHA-512:3C6544D597BE97BCFF095FF04FD2406B57CD927FE01854F1B28DA6C6D40FF1EA5D713B1DE5639565C98AE835C36C9BD6A623CC95C75F5FA1D87E87973FAC1FE6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/b1/66/af1aac544473b3bd6c22f20da279/googleg-fullcolor-24px.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6274)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8161
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.448293049957296
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:stzX4Kha+bZVBlwMEFUmD8V6IeMdndp3hW2hTBx2E3OEWW4K:6zIKh1bfrwMK9DM6lsnddhW2NBqXWD
                                                                                                                                                                                                                                                                                                          MD5:DC2ECC8CBD247E55A77683E967B525C6
                                                                                                                                                                                                                                                                                                          SHA1:7A5B16192FE938F8FF27AFA965AD9901D35EF124
                                                                                                                                                                                                                                                                                                          SHA-256:4F433112F18C52E1323C7AE85F84DB3299EBDE91E5580AF05E7D64D08B8B57BF
                                                                                                                                                                                                                                                                                                          SHA-512:E07DC9DB0500575DF07DBDB3B0E0914F9FEFDC8C68660F36E2FD5DB0A0EC00C75EFDCD2CD9F6BE6F3604530108BC13275D05A3EB8F211FF9A4FA8956478DCA01
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const w=globalThis,N=w.trustedTypes,S=N?N.createPolicy("lit-html",{createHTML:n=>n}):void 0,B="$lit$",u=`lit$${(Math.random()+"").slice(9)}$`,L="?"+u,Z=`<${L}>`,m=document,b=()=>m.createComment(""),H=n=>n===null||typeof n!="object"&&typeof n!="function",P=Array.isArray,j=n=>P(n)||typeof n?.[Symbol.iterator]=="function",M=`[ ..\f\r]`,y=/<(?:(!--|\/[^a-zA-Z])|(\/?[a-zA-Z][^>\s]*)|(\/?$))/g,I=/-->/g,R=/>/g,p=RegExp(`>|${M}(?:([^\\s"'>=/]+)(${M}*=${M}*(?:[^ ..\f\r"'\`<>=]|("|')|))|$)`,"g"),U=/'/g,O=/"/g,W=/^(?:script|style|textarea|title)$/i,f=Symbol.for("lit-noChange"),c=Symbol.for("lit-nothing"),k=new WeakMap,g=m.createTreeWalker(m,129);function D(n,t){if(!Array.isArray(n)||!n.hasOwnProperty("raw"))throw Error("invalid template strings array");return S!==void 0?S.createHTML(t):t}const z=(n,t)=>{const s=n.length-1,e=[];let i,r=t===2?"<svg>":"",o=y;for(let a=0;a<s;a++){const h=n[a];let $,A,l=-1,_=0;for
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):15344
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (32554)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):49000
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.805297301853925
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:ToEyhBRvpuoN/1OH7k453wnpJGTCYVQuDJaFe0ehRR6zztyf5j25p8aHYwr4hnUU:G1Obt5AnpJ4LVNhjUlYw2UDxpWS1fx4
                                                                                                                                                                                                                                                                                                          MD5:50C5DB2A04F83BF531A14B1FF6EE260A
                                                                                                                                                                                                                                                                                                          SHA1:A6E251570786261B502363AE5B0846A195636275
                                                                                                                                                                                                                                                                                                          SHA-256:CE6725E68D1EBAA24B0BD9FA063992A11731EFE7F4BD8744F7E12FEE5C4B9918
                                                                                                                                                                                                                                                                                                          SHA-512:221B5CF4C5D62D24E009F2DB82E68D2C42775B3059519BEF7C21BC28768A4B338BED00CA626F9CCDEC8E04D766CEF0116C061891326FE4DF7ED975D2638C49CF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ogs.google.com/widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en
                                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="yCtBGec_TC3joLNIsVjdIA">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"-7375850278879270052","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MUE6Ne":"OneGoogleWidgetUi","NrSucd":false,"OwAJ6e":false,"QrtxK":"","Rf2tsb":0,"S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSDx0K99WlEPaumhAKs5wNCg\\u003d\\u003d\"]]]","UUFaWc":"%.@.null,1000,2]","Vvafkd":false,"Yllh3e":"%.@.1728289071995961,146725701,875248350]","ZwjLXe":538,"cfb2h":"boq_onegooglehttpserver_20241006.01_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48802160,97
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22554)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):301529
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.553289754659457
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:wpxUIp9SXNKW4s9iM9C0xpiC2uBcO9yyqo5/Aux9SEgpix72Dej73Fi:jIGKlui812vO5gbcx72Dej7w
                                                                                                                                                                                                                                                                                                          MD5:048E75A29A76ED554594285681EC2DEB
                                                                                                                                                                                                                                                                                                          SHA1:B3EC32F6B5EB394F5654A93CD515AEA05030C35B
                                                                                                                                                                                                                                                                                                          SHA-256:3861F262C72E6CBB257A88F3666B3152E2B93ECA6C259FA4F8400F158C8B4948
                                                                                                                                                                                                                                                                                                          SHA-512:A13C6D9E4924EDE1DB0E7416D89D633BF1DA109E72DF9B6B5B2213895C9EF560F0CCF7453FA60BC7E51FB6C5E2C5070A2F1E0C4C30F2218D5408864FB8017A95
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=AW-667229379&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-667229379","tag_id":114},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1488x828, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):76892
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997834794173462
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:PzG7GyjDOIdX95QnAUoohRmTn9hvHjvB7rYrbNr0ptkrCFtMo12:PzE/XuoormDPjNroJr0pSb5
                                                                                                                                                                                                                                                                                                          MD5:2891394008B4932FE3F66CA17819F0F2
                                                                                                                                                                                                                                                                                                          SHA1:68363CB08E300A36FD145E658838E44555419048
                                                                                                                                                                                                                                                                                                          SHA-256:EFE90647C22DADD1ECB1404A867F15D8BADE85229A5F9AA6E73B2D6143699ACE
                                                                                                                                                                                                                                                                                                          SHA-512:07354F6199C03CC2154299E3A9EC4587C2284E8E7967A26AA517A99AD6294B57435D30CB06A3A0B1EACA315A169201656E57E83262DE8452EAF315C3AB14B78B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/x56lg5bBK6Pa84w02ZiizXr1ED2Szz_t02tKlR4MD8d_3tNoq0e558CpmNTRa-fe6XEuwC1UlrC1UKKnE4K26EE9l296qQ6woohU=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFFT,..WEBPVP8 H,...]...*..<.>=..C.!..(......gl.Ar|..>.N..6....(..7......?......>......+............t....G..|....W....]dr.........N[.......O.........|...._.U..[.?...................s...=......oS....._._...X....v.z[|../$O.......8.T.g...oM...|PN.F..X#..`%4..9Q.:.?N.'.g..n...0q9].*J>..E...p9.H..d....s......!.x6}r..}..C.&..7.,W....rR.K=..)$T.."....v.#.oX.RD......X....k.........V.._U]..x.8}...v.'..R.....S.wC..n.. ....].....07.{r..Os...&.V...a..#m..Rlfil.....N.[.Z..;Y...r.x..L'.W.7:.....$........\...._..T.............pc.=.^....N.F]q..'E9./##{..C...}=......\z.+....#..*c..\ .n..F..o+9.T.....F.vCh....>.>i.]N.<....~q..dw..I.F.... .M..e^...!WHP...F...a..F9A.............5n^.......g.C.i.../....y.%K...%.....7..hg..5G..&~..#....7~......V.....J|.-%.V.7`K....?^..J_...>e.t.9vP.5....UY0...5.....].*.S...B.Q...-.....>o.k.6^...rg1.v.WKq.....+."./..j.AY.=a...@..9........s4.U......b...$.(.....".L.V...s...&...^'...y....0.....IM....X.CG...<.".'.`.'.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 59204, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):59204
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996065473593907
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:94cQ8ndSQPlJg1JB8l29QFCtkSrqcLOjxDgHX:94c/dSQdMj8lU4vSrlLOjYX
                                                                                                                                                                                                                                                                                                          MD5:960F506622C3B6B7DE3436763ACA8888
                                                                                                                                                                                                                                                                                                          SHA1:EF567DD2C71E3EC6BF0AE43BA6F83C66D16CE33E
                                                                                                                                                                                                                                                                                                          SHA-256:5CC7D40033E2A243C0D5907CC38DF4494027E2F8B6C2CA65A5190946333E50FE
                                                                                                                                                                                                                                                                                                          SHA-512:F7139BACCC20E29B94C590A488B551CEF493DB032AF6C7E35DBD26437C9F710D64E36B7CAFCE4A68349D1F61020C0108B1BD0FE89CC5F4DADB23346605C32D02
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjkUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2.......D.......@.....................................:?HVAR...`?STAT..'...f/<.....l..V....0..L.6.$..6. ..b.._..[,x.....W.,.t...M.{u...H4....Y+u....a.v..n..)...........ON*c.;..@H13.*.f...bJ..X.>9...K......-I..4/Qqj.pY...B$P:M%.l...$.C.{...Y...=q.W.....,Y..)...+..I..];'..`...V.8o._......g..o.Ua.G.N../..K..pj6cE....7..9....&Q...[|..K..."d...s+.R.T..Vd^ay..C&...7....,...I.p'l..P...w*6......W.....J..4.GT%j...Q...w.....r.r ..Y.F.s..G...n.......E.B.!@.a..C`.Q...5.h.....c..V....8J.c.R.....;...Zk..t).H.......]..*...t.'F.....U.~fP.9......D....}..d..".....PX.`R.o.h:.6..6m......'.|.>.1k.T.*x....(..1C.T....6t.3l.1.6.0..i...g...(:Y.ms...D..G...[.._[.=......8...$...~.N...m....o...{.s....,}.z(...............J....../.|`Y.-..[......k...xX:...a.}4.[.7.Mb ..._.UECx[...s."_...:}.a..G2.....9.b(3.R.X.](J+:j.2.?).=...C..[.......E.?....j.l.w.G".g...^'c.!&kU.6.\.Y..J.y.~..Y.c$.G.-E...r...S...ou..'^!.......x<..h.{1..+.S.+...*...< Nr...[..............#...=...f..E..V....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3695
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.88804280702612
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:t9Gxmk27ifs6xJtIQoB3oUOOVjUh2Hi4ak5+ZcY1o/jSqJvNReAn4af0h2Trfolo:Kds6x0QkVjZnakMcmqj4afY2TrQLX85P
                                                                                                                                                                                                                                                                                                          MD5:C87773A3095A6870E4842E5E07869466
                                                                                                                                                                                                                                                                                                          SHA1:C51BF4EEE9A05F5EB0D41C53223E7B6F5A1CD39E
                                                                                                                                                                                                                                                                                                          SHA-256:BBD8CA8AC70BCEED0F225E8F302C685A9297AC68C3518BCE9240312572081EC4
                                                                                                                                                                                                                                                                                                          SHA-512:2C927189211F93C5C4E3FD7799FC56A8AC80B165EB38F2E57EEDAAF8E23D37518B8E82FD579E51503214DD189AF25A96BB3E0F3CE46948DB06BBAF3BDC44D91B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....&IDATx..y.\E..?o.2.......Q!....$......c.r(Z.h...Pb...*....((q5....q..B,`...Q.>...H.%{.7...'E........Tmm..t.o......5$$$$$$$D....Ab...`2..y......Y't...C'.]............!.N..s.....sF.y%dSC.C#.]...y........P..4...@..../.].........q.U..5.2...:o..0ZF..vA..,...>.....{...NQ..1b...z.p#p.0Jq.e.1`..u.U\w..H........gX..7.{r*j.$.-.I.........\...'.].......Y..bD2..h..7....D...F.Y.A...i=.GD#.@WD..b..l....Fh.x....a.R....+.#b....}......|2j;...o.Fx!..W.(..........^.....P.....Fm..b-.].D.3...]88j...[.+^....Fm....../.V`...S@:jC.0=j...K.+......qcC..x!..........Q.....l....OQ.&V..R..x!V........^k>...^.....kg.F...Q.....l.....8.3.7.....Bl...A.....6.+.........q..#....D..].5.jA....Q. C..#."...:.<R.g#....|!.w.v..]..Q.!..Swas$..m....i.e.y+.....d......;...\f@E[.EU......x?{....Y..f.2.'.?R.=.....4...&.m.Y.].'...-.n.....>...`..Y`..3.f.:...<.!n#..2.$....p1.qk..H....{...E...k.R#./[.... f._...r=....Q.e..R0.I...[....|....9p9.....\.\o.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 340, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):193769
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980179307292795
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1OHwYdknFAPZLp9BVAYpAAwg7cXCqkpQzFgf8DQ6y4c/pFpYkQQ:lYdyiZLHPAxJiWC3pQCfbp/pFukQQ
                                                                                                                                                                                                                                                                                                          MD5:965B3B8F90228A96AE600BDBFFC37F06
                                                                                                                                                                                                                                                                                                          SHA1:1C266F425F33E76A171985BF060AB91AE849EE0F
                                                                                                                                                                                                                                                                                                          SHA-256:75E487EC564F864B0403590BB58EA71222322FB4B4889A338D712E81F7D0C946
                                                                                                                                                                                                                                                                                                          SHA-512:7178DB878633C074ECEDAADFA331BF02D5C8F52C55ABAD67DAFB505DDC75D352CABD403313529D71C6B77479B486770D86B41EAB39B3F8775FB40CF1AE265E73
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/5aJF9xA7xUeccUjstpG7egKV6rX7m_iedrX2dzOptBB0ckf7XEK-fwp2bPtzPMlY9MmrvAKEFErirf4SHKLuUOSk8E3loYryDYOobe13o0fpPcbYL1An?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......T............eiCCPicc..H..W.XS...[......... ...Z..R..!.$........k.Q....+ ......bAEY.uQ..7!.]....;...O..3....e.\T..<i.<>2.565.Ez.P...9.....;...@.....n.D._uQq.s....P......8C...A....A ...@T...T..b.9....*...T8C...m..9._.@.......zV. ...?A.&.J.....8H ..!V.>,/o...C...e..x.o.7.Y.........:.~...(d....gi....*.|..F...U......Sa*...XU.!...u.....QIj{.T.....&.nB~..bS.#..1..}F.$..1\-.4I>7.b#........-...._hm.........~U..(s....7b.W....).S .).$.@L..U.....,.sb.l..xU.6.....j~. S..../.S..m.K.1.| _.....vR....].I.I.<"...\...pu..s.4)A..#...W..)..8.=n%.T. .T.$h....pq...LY~\.:N.0.?*N....D....,..-.L..@..Y....G"...A.....f`FJ...>.@!..".P..........<.U?]@f.hA......<......t.[2x.5..x..&..........W..j.5..G..%1..F."F..q.<.....3.6w......=.)....p..F.=I2O.]..A...."..Z.v......!;d...p.=..6..={A-G...*.....7....FF.C.!d..g..^.,.Z.[.u.......|..M....}o.-..bg...9....,..V.].....z........y$.....TUR.V....I=./....x...rI.8.._...+...c........__o.....y..n.%.........x.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.175588157115864
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:VG4JcAmcIQ42oLreUkDZHG6JElJWdHZ+4LQpNYe:VpuDct4PfeZLJkWdHAHpue
                                                                                                                                                                                                                                                                                                          MD5:19B1FD59DD89DD7244EE525BC6B2CB19
                                                                                                                                                                                                                                                                                                          SHA1:31F16932B0B5E2FEC3600954AAA65B93D62A10A0
                                                                                                                                                                                                                                                                                                          SHA-256:0D4F61C8A831B7F055306FF23CA9A3D7D40FD230F306A1780C98319A5EB6A3C4
                                                                                                                                                                                                                                                                                                          SHA-512:FF4F164B65E55E7E73FE920554C522FCB07BD8140892AD8491FAFA22C16D8AC62A1906A75D3789DE5907C1C80AB204A1BB94069716A1E2A97AF6C3EC53F90716
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:)]}'.22;["M5kDZ4WaPNqC9u8PuYnV8QM","2093"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):181
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.052245007941961
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:qTCJLxoRucN+OjTcvXjXRH0DDmJS4RKb5KVEriqGQcFFuIOUoLRFQcRUlypqURL2:qTCJFou1i3mc4slTHmcIgtbNRLprTY
                                                                                                                                                                                                                                                                                                          MD5:10C8AED69BDAED5FA3120401608F0899
                                                                                                                                                                                                                                                                                                          SHA1:6E5A7025855BFB087B556203D18D24843EBBF804
                                                                                                                                                                                                                                                                                                          SHA-256:6F62D85EF6ED53BC368C77B6A47394A41F3B16D9E07D0B8761E726784EEBCEB4
                                                                                                                                                                                                                                                                                                          SHA-512:E2BAD6E1B1AF68AB4511264A4A8506FFFC4B07936BA3D1C5E809926E7E1741AA0DC1E7991848BD21380F12C962E6C6A7BA74FE82FE24EE762AC736A1DE29B045
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://about.google/assets-products/img/glue-icon-expand-more.svg
                                                                                                                                                                                                                                                                                                          Preview: <svg id="expand-more" width="18" height="18" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):150178
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.955382794381521
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:uKLqcd+4OsWDj+gsc6+nPtdWsxmKk1JY262bnjS0jnI6phW8GVOe98c:uLQ+4OwcjnPtdWAk3D62bFdqXZ
                                                                                                                                                                                                                                                                                                          MD5:6C171E0E84327176E93A4466E645B375
                                                                                                                                                                                                                                                                                                          SHA1:E3BF830C55F5E586B2DD7BA72CD2D051A6FEE598
                                                                                                                                                                                                                                                                                                          SHA-256:896363E823871ABF44C98366F8AB6250EC6102109CD8C9792DF41D7E8E0CF999
                                                                                                                                                                                                                                                                                                          SHA-512:A48C435EC0D2B2022A0A8DC2284191F55BE386B8A52E8B48FE5CBA57BA02712CD4B0F7476143225D0474F92043E4BD618870214BD21F1CAE494E5FC636ECB099
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.J..WEBPVP8L.J../.....u!...B.m..?...""y^.(F..(.......>.M.H.m[.#........ym....(.bfff....03#....%.p....6..[.$K.$.B.........~...w7..].kK.$......P...;..8.n_.....{......mTv".....$..].5..\..."2.{.3f.......y........L.....3.j.......{...J...Lw..oI.,I.l.Y.#2../..s{..p....y....3k..*3.T.mm.7..y=/} .j.3....33'..:i(.....u..(.j....c..).ty|.>...I......bwWkf.fvfm.l....6.m.n..W..........#..........$I.$I.E$.f....9....u}..k....p7..m.j.m..k.c.)i........~fF...1....ZK....V...Z.$.^.....m[&..u...EDb..$.."[2.l.-s...af\k.7._`^.3.8.f..v..A.X*..../.7 .2.....mE.$.Z.\.Q0s........bxX...f.."r..-.j.$k}........R...T....0n\s...l+q.I.$.`........................................................................................................................................#xj.).Lz..e....|.9.&...M.y.......p...i....x..aC....s..."....L..tz...`.....BH.....x.......x.~..H.$g.+Y..H...@0.C8....I-..J..9(..Q.[....L.....;...1G.6.m.a3 ...`.5....3.d#8...5.A. ..L$!G..T.:..L.h..8..<T....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2659
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8905442131677255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ijiUY2f6fVz+e6SX/uFRxP1Z9k5Le5+DROGSHFQuD6sQbJ4ftC7IbYjFK:iu52ifVqe6FFRxPaMYGHFQelPQ78UK
                                                                                                                                                                                                                                                                                                          MD5:C399BEE3FB59500877DCEA2824E85878
                                                                                                                                                                                                                                                                                                          SHA1:51B4BDB550A88F67B99A56B42B6CF10AF76AA9F3
                                                                                                                                                                                                                                                                                                          SHA-256:3CF5597043FA5646F412B52D6B1FE92529801DCEA6858252724002F740230875
                                                                                                                                                                                                                                                                                                          SHA-512:5F564E79C7124F770604BC07D666F5635AE94565D3D03956E4CBEA2910FA2E02736ED4E1365D7907E18C18BD5B0966BE2F1D6165E0A314541977F2F891D78E40
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..mp\U.......6.K_..T.i.V,....L./:~@.Kt.....Gg.......G.G?0U....CF....A..M.A.i)mc[.mh.M....?l.`_7{......-.>....s.=........p8.....p8....QsT..w..Z.........T...BkM...=z...#...A..K...e....g.e.WO.0.=...V.S:w.P.d.{..9..V..N....~..}.l...!...'w3.#.qDk.........X/./N...\.s........{..Z*_\....!...$.'......1.q......#...'w+.\...F.Tl..1.|~..U7>...dmpGOn5.C.-.'..v.~.bs.cL....%4I.._..=Jk...W,_...s.SW..2..'......z......^...r...9l..P..M..Lh.F...^~....m5uX.....Q......k/>..&.........ba.S.aXc.p.M...-..uC..U.=o.U.e.C..uCC..*;.A..M...;-.....D......4....5x.e|]`0.i.G.E.y....._V9l.wt7U.6W.0...4......b...Y...a......X..\.0..."=...y.....t'.m..c...e>-s[...P...{^.o].6...|.P.Xc"..w.Ek.j..=.p....EB...;......d..b.Z.z.z..$a4.....O....v)Eb{k;...M....R9.1..O.j.z..e(..Q..k...D...?z......u..6...>V..qAk...8.G.322L1(.T...7.i....ny......VUy....*..J.......K...G..`d.0..c.RMc..x....F...p8.....v..LZ......?.aUX........yq..t.c.&.u.)`...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 284486
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):83178
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9966356720361516
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:sas1AeRdmMaLdPhemAhxicfHwBG7d2KQIH5VKtQ/pv7KkrEKCL9DdxVEqT2StqgB:sas1Ae+MaLdPhemAhxiMH7R2qHjKa/pw
                                                                                                                                                                                                                                                                                                          MD5:B55962FF3089751CE9205387F2657AAA
                                                                                                                                                                                                                                                                                                          SHA1:8BA2A24AACE703DEABA4DAFA635DDA3D5CE53001
                                                                                                                                                                                                                                                                                                          SHA-256:D857AFC0DF8AEFF67FB8237EFA47A060BE672AE9698401254EB82FC3A5CF8807
                                                                                                                                                                                                                                                                                                          SHA-512:B10253DA20398A9DB645A735E408158616155FEA017B12D327C0E8FC35E1EE01430F15D9E6B225ADA9E02365F6752782F1A4AF8E36BE32F5261D633C80CA8C63
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://sustainability.google/static/index.min.js?cache=47ade0f
                                                                                                                                                                                                                                                                                                          Preview:...........}i{Z..w..L.V.h.Kv..4..A..$.P.J.....F.1..mE.....j....s.....5.Z..ZU......|V.v?/....w..(.Z/...w.),EU...........Q././.p.u..bB..............2Z..g....?WC......G...z.z.{.W1.y=..ex.\G.p=_61..i..S....{....N..&,M...ztp?.....S8....Uog..CY....6...Q.x?........$.a..m....&2..u'......p<......."..s.io>..........*Q..,.w.+.....o....m;O.x9.fNm8_.xzA.z.....%Zw.X,.,+.~iq...z%.i...q..$.-.lxn<[..Y..^..?..+.8^.J>\.6.q.v...m..Q}....g..Y.....=..?^....*....'...E...{.:y..<9.*n....I.._...[.u..{~.:m......].._......4.......N.u.k>.....u>....H.~......kq........ ..s.B...WZ,..9am54.0.>.z...v./Af..o.Q..8Z.....9....p<,..*.....(.....V@.>T...f1 lng........PX.....8..Zg4^mo...0H..<.......h2.....g3..=.....Uvv@f.4.....`....N...Z........r.9.X.A...p6..s N......+...'...L.5.Pt......N..U}D4.hh_~.D.0..)..>;....N.?..fio.,~..}......|r7.O&.._..0.w...]...dh.Nv..{5..?V.......s.......}o{.......M...X...j..p.*..q..O)..b.2xcG....`...d...K...x. ..r....`gG......z/.CP.\..HW.W.W.......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x366, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):27590
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973501794196893
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:1MF8ms6QyV+rKzgvbWY2+EUFeWjOO9r/MJ:O8VyV+rAgBxEURi+Q
                                                                                                                                                                                                                                                                                                          MD5:003E22A4E226CC7E9DF7B3FEA1D2AB6A
                                                                                                                                                                                                                                                                                                          SHA1:6521BD0E61B6590D7B5D4D4D9B5088B0AF176A5B
                                                                                                                                                                                                                                                                                                          SHA-256:BF626BCC4A60276E5E81BB74106C27679EBE66B6321E57B72BD0E79BD31EB38B
                                                                                                                                                                                                                                                                                                          SHA-512:DF71DE4CBE1B8D7E25EBBA4316639253BDDD75E0F7064651D37BF6AA8C99561F35593AD475A4868EFAB913A968393527BBEE802BE25EB78A5A6A61127949E52A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................n....".........................................T......................!..1AQaq......".....2...BR...#br$t.....%3CSTds...4c...5DE...................................7........................!..Q1Aaq.."...br...#$2...34BR............?...MY...e..5...V..QN.-].qEgpV...Ji.[..E ..zF!M....RVd..4.O;.A.J.E%.A[..am....*wAY..0.(.....F.l.si.).@PS.ZS-..h....N)+p..A.wkq........E.Inm$..h...)..QkU..M......Ef;&AM+h....5..h.(#...=.3...u..V.M0...l.h".?.[.+;.f+H.E?.-.3...<aS.2..`..h..E\0.k).gr..C..<..fV7......8.oP.....*.E1.?p../.<?dPaJ...............6.W....t]2<a.M...s.d..OA.g..f.o..#..S.`..F..l...%gc9+Z....!....P.B..gG1..TL...B-...7..!@...{Q3...8. ..e..Fs.L.2.......m.30.i..jhLZ...h.().Y.6..e..}.=...).2.2.I.k..j.v.....gDQS.E.e...I3h..C[F!A..o........;...z}.n.gp....b........TvQ...aW.(..Y...y>...H"p..._N...@....7...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4232), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4232
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.531069792601157
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:l2IEhgIOafN8fNDzFMqwWgNUIu9ThNpIdgNlLIjeRSbcDNdm7xKAo7:ADHd4tzFlwLNU9xhLIdtjKudi
                                                                                                                                                                                                                                                                                                          MD5:DA43A25BD1F9DD99ABEEE97AE6E6BCA6
                                                                                                                                                                                                                                                                                                          SHA1:FAF739B5A3ACE85BABEF8AF8C123C7B140D5222A
                                                                                                                                                                                                                                                                                                          SHA-256:FC42CAFE3E110C38CB62AB04E51E2F806F308D3ED3F95C9E3AB5D0B7B3C9978A
                                                                                                                                                                                                                                                                                                          SHA-512:CB7ABBCBFF96B0B6C7AA9A674C8DB81FD6D3AD3D1F950B08F6F64AE3BC86E0ECD3DDF05C6542CAD98CE5ED59BBF2C1B510B2598064DE0B42DEB051F1CF368DFD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=1/ed=1/br=1/rs=ACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                                                                                                          Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.wHYlTd{font-family:Roboto,Arial,sans-serif;font-size:14px;line-height:22px}.yUTMj{font-family:Roboto,Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0)}to{transform:translateY(-100%)}}@keyframes g-snackbar-hide{from{transform:translateY(-100%)}to{transform:translateY(0)}}@keyframes g-snackbar-show-content{from{op
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/cYinAwcg0UYHuljAGk0_ZbSq_FJb2iMU2TTPM0Y7ORjDNMDPH1ltJbX6573rHuHu6poQ796iQ8t3s-6PmfexI4qRBNs7ruEpWAmVeBLzeJWkFgd0ar0=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1642)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2151
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1810189657952215
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:OdWYrD+u2NnijsMnVOil6PSByN98s9mUoUHoro:svsMnVODSBywtk6o
                                                                                                                                                                                                                                                                                                          MD5:A5408C6762C59EEE8E1AAAD5FF00481B
                                                                                                                                                                                                                                                                                                          SHA1:0373850652D0E809878C4918E11C65A9B270DF4E
                                                                                                                                                                                                                                                                                                          SHA-256:0666F89133D0E1D25897E51F31D3FFDE6F799A00106465FEE031BC9D6072E703
                                                                                                                                                                                                                                                                                                          SHA-512:67279DD4390DD2D143A59D1E4B9C6BE1CAE9CD5D9775D239EF5ED036B3F354B4DEF97885694F44AD93884CFF238D1E8D220309F727A47E7FA030315EFF3F57C9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{r as g,s as u,x as c}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as e}from"./IYoTYjYE.min.js";import{o as f}from"./5Ss99t85.min.js";import{o as d}from"./RpI-OtYr.min.js";const v=":host{display:block;--bds-group-gap: 24px}.container{align-items:var(--bds-group-align-items, center);column-gap:var(--bds-group-gap);display:flex;flex-flow:row wrap;justify-content:var(--bds-group-justify-content);row-gap:var(--bds-group-row-gap, var(--bds-group-gap));width:100%}.positionLeft{--bds-group-justify-content: flex-start}.positionCenter{--bds-group-align-items: center;--bds-group-justify-content: center}.positionRight{--bds-group-justify-content: flex-end}.positionApart{--bds-group-justify-content: space-between}.verticalPositionTop{--bds-group-align-items: flex-start}.verticalPositionBottom{--bds-group-align-items: flex-end}.verticalPositionCenter{--bds-group-align-items: center}.noWrap{flex-wrap:nowrap}";var m=Object.defineProperty,y=Object.getOwnPropertyDescript
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7312)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):7313
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.220242897129581
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:39cfMDD/MtzNcAckTY4aTyfsw3k9h9Fbv7woVSslTD7yVYq8b5ruDn:35DHEY4aTy0w3krkqJd7yItub
                                                                                                                                                                                                                                                                                                          MD5:C3C6072E52B261F2A087E42626C49812
                                                                                                                                                                                                                                                                                                          SHA1:C2184D5E3ECF76A2924C243472683BBC206EEB94
                                                                                                                                                                                                                                                                                                          SHA-256:29F60A110A7068232C71C77E447D04EB85B9DF16B4AC555E2B8D427BEBAFFB3B
                                                                                                                                                                                                                                                                                                          SHA-512:06C88912FCBA138F9A060513658CFE9D8889D5CD9DF3EBB55254B5954065896154FA5D804DD1BE8743837D917C1E48CB329C9940DD3A094C7E275608CC3253FD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:function h(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||m()}function p(){return/Android/i.test(navigator.userAgent)}function m(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&!!navigator.maxTouchPoints&&navigator.maxTouchPoints>2}var u=class{constructor(){this.loadedScripts={},this.disposed=!1}load(t,e){const i=this.loadedScripts[t];if(i)return i;const s=new Promise((o,a)=>{if(e.test()){o();return}this.renderScriptTag(t,e);const r=Date.now(),c=e.timeout||5e3,l=()=>{if(this.disposed){a("script loader is disposed");return}if(e.test()){o();return}if(Date.now()-r>c){a(`failed to load ${t} due to timeout`);return}window.requestAnimationFrame(l)};window.requestAnimationFrame(l)});return this.loadedScripts[t]=s,s.catch(o=>{console.error(`failed to load ${t}`),console.error(o),delete this.loadedScripts[t]}),s}renderScriptTag(t,e){const i=document.createElement("script");if(e?.attrs)for(const s in e.attrs){const o=e.attrs[s];i.setAttribute(s,o)}i.src=t,document.b
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8691
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.966392939246853
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:VPQ2AUtx8hX0Y3ATP9I6b0W1zahIgqVfzEbhzX6zvZ724hTHV:gUtO92Oi0W1oI5VLElGzvZ7pHV
                                                                                                                                                                                                                                                                                                          MD5:B194F96127E442BCD553601D72DA4950
                                                                                                                                                                                                                                                                                                          SHA1:003FB7E16FF875F8735E324438AD792D4F5B5C7B
                                                                                                                                                                                                                                                                                                          SHA-256:3C03DE21A818828C0BC4CA0660C31A2B216BF5090CF4B177DDBF507392A693F1
                                                                                                                                                                                                                                                                                                          SHA-512:86FD62B99C25A7866E758BDF1545C9D0671E1AA0B45E027E05F64931E4C651A7DF5DD5594791D9243A1B5FF93F26AC5822DC36A5CC9752D74A015DE6FE096937
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/9ks6e2i7ubrVUEkBwpoJeXTceixbWT3ppLdca04jQg6VPMqXiz6B8KEeczJhnRWmjR453_UREmwtS2jP8-yNq-pU5cEDTbEU6Nqb=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.dGu......:..F.iC.$.. ..H......>x...q..1&...61I..|..q...,...=,.-h4..m.2ZfF..,o.....{o..qoo......7..>...s.nU...:u..p..p..p..p.'.r.+p.O{[........!.....nQcL.f........:T........4..HU....}....;.....|.m...\...5......@2q.jC#7...?B9...WD..p......D.1.0..{...[........'..{...c...#..Z..7...C.. ..!U...{...uW\4...X...Z....'.i.....l.P(..\.n.....e..#...L. '|._^.......u.....eo.c...Z#.,w.+.Q...Z5t.r..j.$.u.......ke.w>v.r.....D.W...+.B......^.N.f.+`.}. &......e%........[.6....e.H.1&.....U.HlSQp..y.ay.6....]w.....v...n....#O.~...6..>..u9..1......ax...,..,../..+......(...q.t3n..`x....T.L..r)lM.........7.. ..\.Z.u..\u5.z-...'1.'..-.A.=z....&..OA.0.....}.!..!{6...=....F.l...../..Y.:Ns..|..,......s..NM..@z.aD.O....?.D...{..c.....>)..e....\.|.....~...0..wr..XX..-..~.5._.2z.`,.'.N...{h.............l......./w....ap...O..)..p.....oEg..?.<e{.r.v.X...O..<.l-.]w.~..!.&./;Ey...8M...5r[........6d.i......qr....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (929)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1189
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.269841803151626
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:xlJaZDqE0TsXeHVQEurgpmlvr9sTL4KHSsRon0T:kO4O1UgOSTSsRk0T
                                                                                                                                                                                                                                                                                                          MD5:63D8EF54E525B3D0F3F85C23080C3870
                                                                                                                                                                                                                                                                                                          SHA1:BC656AF2A67F2DC2C4FCBF596FD6FA8C46092F69
                                                                                                                                                                                                                                                                                                          SHA-256:2A0CF445FD832AC8E06C91D93F2F5A7F178A5A9F82D0B0BB427EA838D7016D46
                                                                                                                                                                                                                                                                                                          SHA-512:70C26832BF17AF22107AC8440742BBAC6F9EB514D2F30FA0AB05FAD320CBE9ABAF492C3E0C47849D07BC96F060BE3193678AA918067F5BD397454563285D74F0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/BLvkbcMJ.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{r as a,s as p,x as b}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as v}from"./IYoTYjYE.min.js";import{e as d}from"./p9kcPq91.min.js";const f=".button{padding:0;cursor:pointer;background:none;border:none;font-family:inherit;display:flex;align-items:center;width:100%;gap:12px;color:currentColor}";var m=Object.defineProperty,g=Object.getOwnPropertyDescriptor,u=(r,t,s,n)=>{for(var e=n>1?void 0:n?g(t,s):t,i=r.length-1,l;i>=0;i--)(l=r[i])&&(e=(n?l(t,s,e):l(e))||e);return n&&e&&m(t,s,e),e};let o=class extends p{toggle(){const r=document.querySelector("[top-level-nav]"),t=document.querySelector(`#${this.target}`);t&&(t.hasAttribute("open")?t.removeAttribute("open"):t.setAttribute("open",""),t.ariaHidden=t.hasAttribute("open")?"false":"true",r.ariaHidden=t.hasAttribute("open")?"true":"false",t.hasAttribute("open")?r.setAttribute("hidden","true"):r.removeAttribute("hidden"))}render(){return b`. <button class="button" @click=${()=>this.toggle()}>. <slo
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):75403
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983412784961348
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:u0atjKbuQTXTs5KppiRsh9eZyBH81LopJAy2aL+GlhlrWl/ZIojNOYTmIgVZ+ZCi:u0Ungg56wJOLx2ai0hlrWFZIsNzPQY
                                                                                                                                                                                                                                                                                                          MD5:FB6BD2446FA4DC80CD5E8EEED326793B
                                                                                                                                                                                                                                                                                                          SHA1:0D385B63CC3CAA56F11D689898DE7B8672146CD2
                                                                                                                                                                                                                                                                                                          SHA-256:3657E5EB03A4AAB54F1617134E5974ADFB32E9422D064EBB6347287BCC4B59E6
                                                                                                                                                                                                                                                                                                          SHA-512:62A739FC861F9A30817E50E5FC0074F0D796441B5039133D6AE26C909C2648D6D455C04287F8A7CCF06E76743F16B0E753F6FB0188B68CA10F024C1F2DDD8FA3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................H........................!.1A..."Qa2q...#...B...Rb..$3Cr....Scs...4..T.................................@......................!..1A.Qa."q...2.....B..#R.3br..$.4...c..............?...".....x..:..I&.I#&.j..c.R.q.t$..#.pI!.............mO..l....{...-.8~s%*E.....1....dI.....VE...24...KD..H..$...........\....e....a.p..G:.*...\x.O...B.p..Z....=.}..n&./..[.Yo.e....O-.>53er.I!..8..c..........f.(..d....C.>.f......R.@...4y..~.v......n...F.>id.Xe....n4...-..i.............f.4...v.......i.x.E.<P.F*].7h...5..U.$X...?0.......Aq..2..BL.k.)......!`..)..I$.(.....(.A...W..,|;Q.A.~...(.....~...f.v!.........^.....W:0..).9.?...:..|H*0.G.P:.F..#.<C.*.H..../.o_ax..%.9u*...R.s.:...;g..C.-...}W...X..#...L..Z%.~G..O ..y2.v.u..^..*O.Vf.>W.'ez....Z#.I'....F........($.,.v...H.N..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3371
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.886614052822181
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:a2kvgA2m5ed9WT7AZWuiOh9wZu+BbP+/0b+EWoAQc0Ke7/:cimhAYuiEngznnJ/
                                                                                                                                                                                                                                                                                                          MD5:FCC6A5A590F8A56FE298D45CFC875ED5
                                                                                                                                                                                                                                                                                                          SHA1:B1CE3FE1F22648F519C54127FA472A1F1FE6D08C
                                                                                                                                                                                                                                                                                                          SHA-256:477BA241EC4BD3F78A83B8045AC219E9B304075D26A739C41B62F5E429136503
                                                                                                                                                                                                                                                                                                          SHA-512:C697AEE0299352FAC08926EE83BFCB4DED2AF5FA976919454996A8E985D5C30DB369EAE67EB8542AA77F2D25DC3DAC88C0361387A197FCF49AF2FFDBFBF580F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/i7W2EWxINNLwgzMNOveR5SNQHKisftbymepppsfQEA1whmCJV0H0cauacdN-I0RfEc7Kz6PJsLAlw6zR97E1rpdxVRSGP_Y2UtFOGlQ=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{..U..?.....3.d&..!..[K..(......u....,-w4..V.(f.....H.H.&.nF..H.P....e.`+..IH...y...g....}.1L.s....C.*.jR......._..............................=..n>z.n....-.^X.s...C.<.Hv..W..S/...[.....4.V../._...n....n.ab..l..B.1L........T.S...}|....e...`.v>..............k^.`...I....d.............1SG.Mm7......sG.7l&U.[.3....&.{|.U)N+..^.._.].77D.ugRd.e;...`%p..>7v....0...Mm.v.u..^)n(..H.g.e;)...=...SB.....#......4..B.N..`.v.._.......-..U)..37......W..k.e;.....`..n.0.-..%...7/Y{..`...4..K...W.!]F...n9............SN.4....|......W..\.../o...W...i.^.e;..f....Zb...}B.b...dS.[/?....R.EC.i...!..K..%yb..1.(J".....\..u..!.._.-.Y....VH.m.Rn.-./.z.....K....i.-.Y.l......R\......v|Q.....K.e;&p.p-.fm...1b........+7.M*......l..[.........U.T..M.s....:...|.D..m......`n.T....._x..."..G"..).O.....3..P.#.|.Le...6.....M.....lg..,..B4.....s.........,.~.l...l..;.;.5:u....2......;/Z.|`. ...`.v........aS..^Q..mY..?Ml.s..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):24106
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990272706300281
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:384:joz/MJ0JRUOL1kS7i4I5u9mh73eJ16YKcOeReK4rKw3NgPHu4hZHD9EPA:joQQlJ7i4b9mh7O16YfDwUHu4hZj9E4
                                                                                                                                                                                                                                                                                                          MD5:89DF70EE9E28F3DB085C4E61B88B3D89
                                                                                                                                                                                                                                                                                                          SHA1:7837AED407E302B9A605EB1EFB3C599D6DECCFCE
                                                                                                                                                                                                                                                                                                          SHA-256:850860EB24D22B89B7382E91D2149C0ECF24BC9B780DF4B31AAF413D68C17B60
                                                                                                                                                                                                                                                                                                          SHA-512:CA9744E535F9DA43EBEF1D19C0FAD4D6412272513F7269C5B9FD002F66B012C1A041FF233D35F8986170410F3BE639363307B0EE0AF33F797CE7B80C318375C6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF"^..WEBPVP8L.^../..i...9.mU...aL..J6...>.#..I...f...v..F......m...5..`$.._....U+...pw.........<d.C.D.{...}....m.@k....{@.D ...@...... ...@|.^s@.2 ...@z!..$ ..H@zc........S-...N..r~.....o?.wMOMO.Q.r.iU..VJ.RuhI*I.4A.W.h9.l...-&L....H....XL.m..T.#m..J....K..S.......7.C .....)+..*.U.[FFZ.P..V.:M..`T.Jh...2*.Q..K...e.s.!..l..]..F...d....S......z_..V...{.9.zS.....(...Y.^n..._6..wx4SM....n.;.^..Q.9......v.si....4K*.)N.+.z>&5....=N..W..7.B....sIM...[.L.\..y..nf.c......p.....Q.......'........$mO.mw...tg..xWs7..t...q.v..td{..}..H.$....+.."s1cw.M..4.=.=.=..d.13C.q. Vs....zl.l-....m7n#.d.....h!@9.8_.k.Q$I...n..&.AT)...s...%E...$+.C...^.Gw..|....h[.....z.7^.%XIL.$[`[..$3L.X..u1M..X...V[w..h-...`..H._.b.c..{..n......4..}.....E.+.d{"..G.Pd...33.23..s..^E....mJ.....z..G....F.$i.FF;.......n....P.f.v....{.=...R...3.:.X.'h.....Fz..Y....u.I.x..+..&....u.L8g.r.{.s.......-.v.6... ..pv....r..|...m.m't. ..p...p....N.a.X.KL..".E.off.c8...Zc...:.1"./...:.H()
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4463
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.504816863583782
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:oFohgV/tAnZIp2dXhSD1GfXTTW6is29ul08ixYCdN+45K40f15:oFoh+anqp250DofR2gl05YCdj5Xk5
                                                                                                                                                                                                                                                                                                          MD5:32B950D96A70990F4875792FA123D4B1
                                                                                                                                                                                                                                                                                                          SHA1:1ADBA6313FF312C2D529497D52908A14132243C6
                                                                                                                                                                                                                                                                                                          SHA-256:2C6878E013D4BD6970C0B5056E192207A63C1FB3BDBD80B0122BE6ADA4B42CA7
                                                                                                                                                                                                                                                                                                          SHA-512:089B9176D0ECF7C9CDEF9A72077A73516187DB556C51B4A02353633614EFEBAD6B2A85E2FE2E38FE171926798773A6AEF1289D4DA380A52E2C30AF38153594D1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/logo-gmail.png?fingerprint=c2eaf4aae389c3f885e97081bb197b97
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...M.$.Y..zz6Q.......M@...R,....A.mq..ls......8p......H.6...c.EH........"G...9..3.E.x...g........V..v=......]!..................................................................................t......Y.Z8_..#...)....h{2.<...v....O._.....A.+<(~.wfy.f.............S..}6.....I...C..g..,....g.A...%;...~.O......0 .....n2.*d..y....e..._.oe..[..o?..@...~..&.!.;...8......1{=.\\..X/...C....M..,.}.6y.....0j...l.T.&.....r<....^.=..P......B.l.+.e....{..'7......?.O.........|)..A.e/M'G/.i+...X.._u0)&...........:..._;...........;.....d+..A......~+..T6.......j.B....x.....Z..............=V|.v...,..!...W....{}....n..n.Yh-..Z.@q.o../Q....9.`.].....{......k}.._...66f.....$t.{..zjs....._.:W....._....$.W6.Ng...r.....u4..>ze...N7......{=..$..3... Y.......1...HB..CK>.....$..../IB..CL>.................W..FJ...&....jOO.;l......}&....IB..%.....r.7.[......G.z.A....2.,v~2..u..A........
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3025)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):14536
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.396525542580454
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:oGbCQMQ5wm0WTzBX+Fr7ta09GF/GCiOz2f7BY37MH6v7RHCngSYLSzEZHRWwvjgy:oGbZMQZDBOGF/GCiGR7CgqEUow1L8Xfx
                                                                                                                                                                                                                                                                                                          MD5:67D72A1DAD70633F7D3EE681ABCCAE6D
                                                                                                                                                                                                                                                                                                          SHA1:20DAC6E84901DF28E08B56934391C5CA658AB5AF
                                                                                                                                                                                                                                                                                                          SHA-256:98E804454D690E7B0B9BAFD2DB6BCF2020106A830E4317C866C8829D948B779C
                                                                                                                                                                                                                                                                                                          SHA-512:66F40C474DF078708AFF2C3C30FB0CF71072AD228A0895A018E157929BDB10BA6A23779CE4114F0B465AAD5B602FB14CC29D54F0E0CB1FD456650FF31CE46921
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{.var yJa;_.AJa=function(){const a=yJa(_.Ud("xwAfE"),()=>_.Ud("UUFaWc")),b=yJa(_.Ud("xnI9P"),()=>_.Ud("u4g7r"));return zJa??(zJa=Object.freeze({isEnabled:c=>c===-1||_.Ud("iCzhFc").ha(!1)?!1:a.enabled||b.enabled,environment:_.Hi(_.Ud("y2FhP"))??void 0,Z5:_.Hi(_.Ud("MUE6Ne"))??void 0,Yt:_.Hi(_.Ud("cfb2h"))??void 0,Lr:_.Ki(_.Ud("yFnxrf"),-1),S6:_.Qwa(_.Ud("fPDxwd")).map(c=>_.Ki(c,0)).filter(c=>c>0),Lba:a,oDa:b}))};yJa=function(a,b){a=a.ha(!1);return{enabled:a,P2:a?_.dd(_.og(b(),_.BJa)):CJa()}};_.BJa=class extends _.A{constructor(a){super(a)}};var CJa=_.vca(_.BJa);var zJa;._.y("RqjULd");.var VKa=function(a){if(_.aa&&_.aa.performance&&_.aa.performance.memory){var b=_.aa.performance.memory;if(b){const c=new UKa;isNaN(b.jsHeapSizeLimit)||_.ve(c,1,_.Ec(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.ve(c,2,_.Ec(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.ve
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2677)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):69505
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.427542902918748
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:8Rx5xxd77EingoKqomD2eClRhwOS5i8q7ndWfxuYPxZIJVNfOT/BwfxDWZ:8j1d7Acgo12e8vwIWxrxC2T/+ZaZ
                                                                                                                                                                                                                                                                                                          MD5:463B6D0AD8A21C0BE837A129FAA74B66
                                                                                                                                                                                                                                                                                                          SHA1:B9F7CC7E87B6B0D160A6307C496C4499F7B3373E
                                                                                                                                                                                                                                                                                                          SHA-256:8B1AE5A8C52ADD21D9937073076C43800DF5AFD24318041B6BCD7EC7598668FA
                                                                                                                                                                                                                                                                                                          SHA-512:CA1C20AF27600176922E2530C2FD3C440ADECA9C637B46BE85DD459E0F4AD18E584DCEEA57611EE41B1D38E7357C10FE0CB50A4788CD9B8AC913109043ED9661
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/feedback/js/ghelp/1t7gtwkokrve5/chat_load.js
                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function t(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+e++,h)}function c(h,f){this.g=h;ba(this,"description",{configurable:!0,writable:!0,value:f
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):7323
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958638329717196
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:JVK2xmb2EVQeqJTDASVn2uXYrB19n+1zuynMUQ1fG:JEOm/VQeqJP952sYrB19YzuyMUQ1fG
                                                                                                                                                                                                                                                                                                          MD5:C8DBE0DD84A45F5E2A6BC9C9928C8492
                                                                                                                                                                                                                                                                                                          SHA1:E388FF567548224DAF566CF37A6C7AB8FF08069C
                                                                                                                                                                                                                                                                                                          SHA-256:07379D53AFD4C8E0BAA7AA200059E30F9DE4F659552C1F8C50570F8F16B583C2
                                                                                                                                                                                                                                                                                                          SHA-512:6C1AE903673C9D9EC3A703238355AD8FB195071A067F0939ECF4DD4CD1530540AA7A84F36598661643A5251F5FE8B488CDAEB1581BBCFB20B3A790F87A09C5C9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....RIDATx..{...}.?.....=...R$..... .."E34I..T%:Q.T.UL\!..*r$U........*.a*,...K..(.K........|..(....x.......93..co...3..w{{...............Wq.Wq.Wq.W....].[..s.M.m\..v.Rh..(4*..Z...5hEW.t...+./mOi..<Uw....s.g.}...........d.....g.;..V..N.L.^..n.F..ZG..Sf.G.......v...J.. .:r....sR.?`......4..m_o ..M9U.4N......E.......P.qDF.%"....,)(...i..O.}t.?.{.Wb^Y1....>%o....X....J.].....dF!m...[....\........m.f.}.JL.+.......o...o-..UQ....K.&].X..>.J...q!0...q.w..iL.+.9..>...1...W*...iW.H..."..H..5.m~m.@j._.C.....A..~.*.P.....g?..0..*.M!oUZ'..V.^..@:...Y.P.V.Y..Rt..0>..."...,......\.......2....\..$-|;.}g...}....x.`..,P...(.. .J..R.>zf..x..........\..Z....?>>.Zc.........{2.[...5.cY..r&Zk.%..-.5.5=r15...{......K!7.....5......k...iM..X..0R.'.w....0..Y.)."..T4...g...J$`.........KJ.o'rLfLD.K...M.<.e..Y<.35..B......... ...g...dq.a.6..........._.....~.yF.g....,lq.]).T...o.i #....<...[.......&...|.5...aC.$.8.B....?..b
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3209
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8921258196992765
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:5RB7iIwmQKoPlz0e1Kn01drNGWMnkDWPGn5TTIQ2:PB7iIwxK+rKkBWaTIF
                                                                                                                                                                                                                                                                                                          MD5:5E3221E1632DB15264647B64C5839670
                                                                                                                                                                                                                                                                                                          SHA1:7999686FCC63A1545DF4CAC5E7B310069F5BC12F
                                                                                                                                                                                                                                                                                                          SHA-256:87AE827869717F280B3C24642C68AC1C2E66A3821D6D2AD7CC467DA8D2A3CACC
                                                                                                                                                                                                                                                                                                          SHA-512:10DE0C952BF5404939AB8594116338FDCDABCD5B4BAB0394C5E3FDD2E015E6CA25DB1B6CB3AF4191159EE716CA8236F7D915AEFE2C79B11F43720782A518A479
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/sfQ-WzgiZ1asQ0K88_k8UG53n8u4ERdLJsZI-lTyHmL_p2f4ViSo6g10vYrjn34HR6sfjZGvs6xpRncjw4PT9u9iD8tC4CTDBIT4sD4=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....@IDATx..yl.....MN.A.p.S!...8... T.B[...x.d..(.hI9...E...J..R.. J.....8).SDQ.........g}...#....z.u..}..&~.....~....{.yo....h4..F..h4..F..h4..F#.....@..$.l....$..L....[&..x.+...'o.XX.!......o.l.....Ck..&...c..8.B3..../%m.5......t....Ip....y..I.%.I*...e5 d5@n.0..!..}.'Z.....P/..J..4.k..~..n.$.RP..f....K.rG.v_T....c...........7.......X.(#....L4.\E...O..M.J.q....#]`....@....X..nC@.b.1......X..1......=e:V.W.a......}Ib.Y!...4..8..H..g.F#rX\D.M....,M`..W.{...[...,d.0l.9...)E`......a..B.9.9....t...'+._..'/r..u..|...T.....9.}..Ih.1..L..W.x...... .....D.s..^....c.2...1...<Im9..W.].1....ZH`..%.!.PXxE.E..a...d...v).(...*28.%._J........lH9d.^$.._U..c=(.).....d6$ .....^..../...#G.9..c.....h..\'w..{=........3K...l.....(h.....S.a.....i..1.P.O.?A.Q......R%..e.RxQJ@)r_F..@zh.m...^.Nl..}....q.t./.r.....R].Rd...s1....}pd.;.~..;.../....f...YS?..$.I.D.".x.t..."$......-.wchx..*.y~..e8.Sf....9.;....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2290
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8904718577516855
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:wryYbkyGVdlNbZaOrs8fWuwkU1pbUm13sTEc7hEOFxRKsm/15:EyYb2FNYwsFH1pbDBsQaEyW
                                                                                                                                                                                                                                                                                                          MD5:6CD91ABF26A1821C13028A09DDE8A734
                                                                                                                                                                                                                                                                                                          SHA1:E793230176267FE9A91931107AABA9C93502CD9D
                                                                                                                                                                                                                                                                                                          SHA-256:63A4D6D1727DCE2864794B52F86DCE4ECAC11F5AD49249C4FC0BDDCF67A11304
                                                                                                                                                                                                                                                                                                          SHA-512:C4133E6A2AE3ECDC26121E9E991C736594057A7C71761964EC2D16617CE1AD23C4CB1021BA9AF4FBF09F6B636ED833179F8B164B714D50B7FBFAB1B7D795F3AE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/82/0b/9cecb82646bba6e012c3d61e60a1/image-282.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......m.!I'UF.m.m.....m..]vU.}...qv....@?....M.b..e..Q..y.....?Q.}.....)../l..5+..v0WYz....Z.r.....a...kx&.............}e..Y..F...5xj.fA.\..D..g..~~..V.(....r^..\WP....Ea9#....R2.@..Z.H..:..:.`.."#.{\..eT....Q+...(.6.A.......S....%.q......WTI....c...Q...$..0..9.P.$P.In.XD.*. ..ax...!..F..... ...w..?=,....e)w.k^c.\.+..&......8.y.t.Sb].n\...x...*...WE......W.Y.7.......>F..W8....8.......u..]ly2.Y.w...g..M.@2uV.7)K.h.oE....d.s\...Y......]..l.......;..VP8 .....&...*....>m0.F.#"!*R....h..@.......?..........J;......Z..........`....H..~...{......)......P.....W...........^...8....S.%x.....hA.,.o.........q...X...wS....}..u.[...C.....q.).uy.Z...P8.............v...;....Z.[...Ce.....U...K?.c.p=.T#}.4......l....?.B...`.*...."..... ;.).a...\...66....>w.a.X...-.....J......FE.i.f.....by+5AT.>..r.t1.?...##..'.....WP.A.j]CR......+..=}.{.....f.B...EQ...+v.Fe..(...{......y..Wa.....v.....$...c...lA+....-.v..Bq.&.E...P
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):123324
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992727178191579
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:oU0uqzm8FxKGjoY17UbkDrtFIlcWFQSMnQjBU9sWfSkyiK:ozuLaKGjN1wbkENjBUTfZY
                                                                                                                                                                                                                                                                                                          MD5:D820818965598B4239C3F543FDD7EDA8
                                                                                                                                                                                                                                                                                                          SHA1:7F376CDAEF20F173A8BB431B0F099C5DC19AA94E
                                                                                                                                                                                                                                                                                                          SHA-256:A36E8FB28E44F896B22A16728A1D63ED731052AD2641CC2FD86F5C2C2FBF8BD0
                                                                                                                                                                                                                                                                                                          SHA-512:7AF541F3E7A7C5810F74EA1752B0E3BCB31F735941BA9E9D18B33ECB11E6CF6391BFBF1B9E564E22754F2D88D647A8F6F210802819BC9DBB0F5D07932DE9BFA8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..9.MP..6l#. .L`..........r....{-....:'..F.......4U.S.M{.#In...,.o...Z%...j.h....X.....a..................>.H[....=.Z.@I.X. .....).$..Z...!....$hk.l.\.'%.=...3..7...+M....$].`2...)Mr...v.~..%o.......v"Z..i2.j..i....I......<.k..-.\.~'l13..V..kJ..9R....7K..9GJ.&.M..(o>/z...K.."..+.......~../^g.b....!.q....+.{H..0'.%..Y.."=...J...Mj+M.$....:?.Z.&3/.n....<Jd..:?.Z..+I^...7..e.!..ZKR.I.-<-.I..d%k..~.v2.i....H.".._@.....?=....$.Z...@B....u.L..A".9..............mc.%...%..~p..;..I~_...j.[L0T..~Z...`.KkM..[_.v..+.......r...WWb{.9...E.j.~.........L.......{o. ..0X3.;.+.?....L..vZ.&i.k.RH!.V..}?^.......JY..Va..Gc..l.m...j....vqi.....{.z..n.....mS.m..'.D...5..w.Q.r.J.Z...S9..O.....c.X=..5_7../..^ZJ.M...=....?....u.}...Z.6}..|.=..Og.7wM........$. L..(.#..0.x...s......x..O..qu<.....^.ki..*+..:>4K.\*...#.A.h.v.....$.*.,.../.[n[.L...sgw(.../.<>'&K.P..1.........1..Q.#.;..n........|...."......uw......>..>?....P..TT.c.G.G&iMgH...v]
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):383834
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.26257280052659
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:on+Si589iTKNYPitRo6IWJxFjYV9i1esjYE3bjHQoeRjVFmBFLKs:2WEJw7FLs
                                                                                                                                                                                                                                                                                                          MD5:0C8FE2DFB7F074506C9A1114FAA763D7
                                                                                                                                                                                                                                                                                                          SHA1:6D1B29C97D4E144E03F83284B7001C92A6523F78
                                                                                                                                                                                                                                                                                                          SHA-256:0AAF712AB739F0A7BCE8FB2BEF58D609B7EACEBC514F35B61C2BEC77CC102A44
                                                                                                                                                                                                                                                                                                          SHA-512:EA0D3E4381799B4FE4E5AF17FB30EEDA7B9380247CA5EF7B3216287814435E3ECFD2D3D9468CDFBDADDCC16F884BF2CA2B57077B332AC1A0EDADDF3E114E45AA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/v26_0/material-components-web.min.js
                                                                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.mdc=e():t.mdc=e()}(this,function(){return i={},r.m=n=[function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0});var i=(Object.defineProperty(r,"cssClasses",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"strings",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,."numbers",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"defaultAdapter",{get:function(){return{}},enumerable:!0,configurable:!0}),r.prototype.init=function(){},r.prototype.destroy=function(){},r);function r(t){void 0===t&&(t={}),this.adapter=t}e.MDCFoundation=i,e.default=i},function(t,e,n){var i=this&&this.__read||function(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator];if(!n)return t;var i,r,o=n.call(t),s=[];try{for(;(void 0===e||0<e--)&&!(i=o
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (685)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):898
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.293332504092247
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:XM+CVloofDDcfcE7VpuuAvauaj9PcU+W1YPcU+7ahU+x5R4gfHCcc3oZhS7KpvM+:8plJfDDcUE7Vpuha0wd9b+tzCcFsrm
                                                                                                                                                                                                                                                                                                          MD5:2C32D27858C759A0D060AC348AE733A3
                                                                                                                                                                                                                                                                                                          SHA1:6DF1F412D85F6B2B702BF062922A25AE3E02584E
                                                                                                                                                                                                                                                                                                          SHA-256:E69D8D253D51A496E82B50254BC27589826C0E1A838E8BCE6BA328A91BB5C206
                                                                                                                                                                                                                                                                                                          SHA-512:D71C3C8E50AC3417B3E8FDCB292A48263B56A18CC24AE9917F34433142386C3F009A4AC90A8C4B0D9C3564AC03D9F9F0375538D4AD0CAA2EB953C2DEC518E13D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/44SUZn7a.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{r as p,s as v,x as l}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as d}from"./IYoTYjYE.min.js";import{o as m}from"./5Ss99t85.min.js";const f=".container{width:9px;height:9px;border-radius:9px;--base-color: #3c4043;transition:box-shadow .2s ease-in-out}.container--active{border:1px solid var(--base-color);background:var(--base-color)}.container--inactive{border:1px solid var(--base-color);background:transparent}";var u=Object.defineProperty,x=Object.getOwnPropertyDescriptor,c=(s,e,a,o)=>{for(var r=o>1?void 0:o?x(e,a):e,i=s.length-1,n;i>=0;i--)(n=s[i])&&(r=(o?n(e,a,r):n(r))||r);return o&&r&&u(e,a,r),r};let t=class extends v{render(){return l`<div. class=${m({container:!0,"container--active":!!this.active,"container--inactive":!this.active})}. ></div>`}};t.styles=p(f);c([d({type:Boolean})],t.prototype,"active",2);t=c([b("bds-pagination-item")],t);.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):287
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.568197697490108
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP2S6Kqq+VO1B5+kM5qAuaeTnp8zspzNs1mR3th2yL+p:6v/7aKqqZ1v+d5qAujxsQzh4
                                                                                                                                                                                                                                                                                                          MD5:31D9B6F4EF6346D55DD56B747274D0E9
                                                                                                                                                                                                                                                                                                          SHA1:E34F6642832D1FDBD5A35D4CFC32BAD5209E4811
                                                                                                                                                                                                                                                                                                          SHA-256:C8F5FC6467CA98F32A4472A3BB001902C36A98CF1E2DEAA07CA8BD5EE88BE217
                                                                                                                                                                                                                                                                                                          SHA-512:F92B6EE54681097268B63ED94924FD2AFEC0496B6748EB210692A48AD19FE6416DD9A1844A96AC92418244EA912B5118D859C3DD502A5C21C9115946861E485B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx.....A...q...0..r. ...pa...``....q....+{4z~..s.9..=...$.....V.|U...Dg..........Kw..;..E'@......6.y./v.......fW.z..Ht..<R.....z...H.'@..... @....... @.......>. ... .?@..;.h....D.z..x.O...o..x...k.u.... @...........K.3sI]....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9234)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):25676
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.593963709427182
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:pnqZ1fgiI55D/ByPajYgV3zaQPTDTrCW4WcsI:pqrfUdWoTvLK
                                                                                                                                                                                                                                                                                                          MD5:ED5FBEA754D0A8B1B077BBB03E1AB2D0
                                                                                                                                                                                                                                                                                                          SHA1:C3072E531CEBC3E261BF271EF967140157968C7C
                                                                                                                                                                                                                                                                                                          SHA-256:A1EAC0BA79E11AEBBD929D4357AE389A989BC6D1020B63FF0C219D27402E1AE9
                                                                                                                                                                                                                                                                                                          SHA-512:AD173011821B900AC8D948FC88071872134C3B80DD227C8DE4020709D0E67E7D2A22C49BCAF7D33CFD90D83ADBB7A36144597EA987984A2A2449C273C0431357
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss("@keyframes mqn-loading{0%{background-position:0 50%}50%{background-position:100% 50%}100%{background-position:0 50%}}@keyframes loading-shimmer-frames{0%{transform:translateX(-100%)}100%{transform:translateX(100%)}}.OahuKe{border-top:0;margin-left:auto;margin-right:auto;max-width:1440px}.OahuKe::before,.OahuKe::after{content:\"\";display:table}.OahuKe::after{clear:both}.pkHMdf{border-top:0;margin-left:auto;margin-right:auto}.X1FPXb{background-color:#fff;font-family:\"Google Sans\",arial,sans-serif}.pf23qc{color:#3c4043;font-size:14px;line-height:22px;font-weight:400;transition:all .2s cubic-bezier(.4,0,.2,1)}.pf23qc:hover,.pf23qc:focus{color:#1967d2}.pf23qc:hover{transition:all .2s cubic-bezier(.4,0,.2,1)}.NpABTd{margin-top:24px}.NpABTd:first-child{margin-top:0}.pf23qc,.xCaQHf,.FZ00Oc,.HYOd9b{position:relative}.pf23qc::before,.xCaQHf::before,.FZ00Oc::before,.HYOd9b::before{content:\"\";display:block;width:100%;height:100%;min-width:48px;min-height:48px;posit
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):53732
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976623625234184
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:AA9o4z/XA2o+0GMl8iaKQd+F+//irY6rTpM4VwY+QyeNT2/gtka4/wHhqtarlOwK:QfplD+dMY6RM40neNEG4//tIWAG
                                                                                                                                                                                                                                                                                                          MD5:ECA846A72F792ACC118807786418A959
                                                                                                                                                                                                                                                                                                          SHA1:0B3CD58BA0CD9C5C0C5B0F1BE35C81EADB3F8B17
                                                                                                                                                                                                                                                                                                          SHA-256:0E6F88FE0ABDD1B89C9B7FAE440008E0757FCA908F1237D1D74E951CCF7EDC4E
                                                                                                                                                                                                                                                                                                          SHA-512:C4436B31B7D819E1AAEB4E87E9FE387B92C20DF427876CD60930E678FC13F65BA02A24B30D14B0C0568A2872FDD1EFD098BD34BD54D4DBADD68CF0E263ECA839
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................H.........................!.1.."AQa.#2q...B.R......3b..$Cr...Sc..s....4.........................................................!1A.."Qa.2.Bq.#.................?.....Z.)K.W.8B^]{..^.B.yu....cmB..U...e.qP..+.i|V.j.C....-jV..v.1J..H.CJ...+..hc...qZ.P.R...^JL....Z.qZb......+.vA3.jb..\T..u...+.j....4t.ex....u..8".V.c...aN...5...X.N<...P.p.....YX*.i.l....g...B..l.B..b.A..[y4..m...l!..t...D...(.+p+...0W5Fx.....6.{U.3aMrG.O....n!O..A..XpW$s...C.....D..iD...C=?.,{y.^.c.R. <.v.$.H.B...^.........B......f..7..n..5{..A......M...n..{x...Q.m.@E..\p>q\.q.\......".......q.z\.A..l..M. e.fX..',O....r..1.=.!YZ.&.gF1H..!.:..89e....@..jR.D,)Lu.%..u.2...CS.iQJ..O.T.]0..b..F..}d......;~......1.q@...#l..F........e.EI;..'...|...r....2..A.~..g...f8.;V.wN.h.5..M...<{!G2s.+#...e.r.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1922)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):31760
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405948904583902
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:HqOlpGpSovURkpgw9btTePQ02X9XbT9lIYiR70p3cE0leMrwnNjnzb2qidrp26tJ:HqOgk8BF9lo05c5lZwnNTz09/CcTft+q
                                                                                                                                                                                                                                                                                                          MD5:FFEF87B0CECBE1F1F0F022EFB70E141F
                                                                                                                                                                                                                                                                                                          SHA1:FC78F3F5981AC39B8D368E0F6912E5252862A2BD
                                                                                                                                                                                                                                                                                                          SHA-256:74280E0B6E2A88D0804B38811D29A55FDD5AFAB1002FCB37A7853F27A0CA52CE
                                                                                                                                                                                                                                                                                                          SHA-512:DBE6EAF954230B8E3B6D0445A1B55489BB0C2007768139D8A8145E9749C9275A44FC1DE8018AE768B6A81409CACC012BBB05AAAE0E828FE7F0A18B68C41005AD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{.var Voa=function(a,b){this.Aa=a;this.wa=b;if(!c){var c=new _.hg("//www.google.com/images/cleardot.gif");_.mg(c,"zx",_.Ei())}this.Fa=c};_.n=Voa.prototype;_.n.k5=1E4;_.n.IF=!1;_.n.tX=0;_.n.PO=null;_.n.E1=null;_.n.setTimeout=function(a){this.k5=a};_.n.start=function(){if(this.IF)throw Error("bb");this.IF=!0;this.tX=0;Woa(this)};_.n.stop=function(){Xoa(this);this.IF=!1};.var Woa=function(a){a.tX++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.kk((0,_.Hf)(a.XM,a,!1),0):(a.ha=new Image,a.ha.onload=(0,_.Hf)(a.Wla,a),a.ha.onerror=(0,_.Hf)(a.Vla,a),a.ha.onabort=(0,_.Hf)(a.Ula,a),a.PO=_.kk(a.Xla,a.k5,a),a.ha.src=String(a.Fa))};_.n=Voa.prototype;_.n.Wla=function(){this.XM(!0)};_.n.Vla=function(){this.XM(!1)};_.n.Ula=function(){this.XM(!1)};_.n.Xla=function(){this.XM(!1)};._.n.XM=function(a){Xoa(this);a?(this.IF=!1,this.Aa.call(this.wa,!0)):this.tX<=0?Woa(this):(this.IF=!1,this.Aa.call(this.wa
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1575)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1576
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.237031381029663
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:+lJyMLDxBEJj7lrq70uKnmAfhnldFhZyFRRcUymtIV87VfVopIqyzjWFEj8bE:jMZBSq70hnmAJthCLyW889q2+Ej8bE
                                                                                                                                                                                                                                                                                                          MD5:B2FBFE121EBB31210C9F5A9823BA1F0C
                                                                                                                                                                                                                                                                                                          SHA1:40EFB691CB62F552EC3357AF3AE4113D54411BC3
                                                                                                                                                                                                                                                                                                          SHA-256:A302CD15D9075C3BD242F46A33BD8F5E72F07D669076C8972BA3D1E03125A3D3
                                                                                                                                                                                                                                                                                                          SHA-512:B07315A1ADFF21FEC8382F34CCA7B5F8E3F2B0631488653A589CD872A867F21E94637AF38A3A0EAB27239134A24D7B06FAC7F47203AABA25F41686D74065F2BA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{s as l}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";function h(n){let e=window.location.search.split(n+"=")[1];return e=e&&e.split("&")[0],e||null}function d(n){const e=n.substr(1),r={};return e.split("&").forEach(a=>{const t=a.split("=");t[0]!==""&&(r[t[0]]=decodeURIComponent(t[1]))}),r}function u(n,e){Object.entries(n).forEach(([r,a])=>{e(r,a)})}var m=Object.defineProperty,w=Object.getOwnPropertyDescriptor,b=(n,e,r,a)=>{for(var t=a>1?void 0:a?w(e,r):e,o=n.length-1,s;o>=0;o--)(s=n[o])&&(t=(a?s(e,r,t):s(t))||t);return a&&t&&m(e,r,t),t};let p=class extends l{connectedCallback(){super.connectedCallback();const e=h("version")==="2"?"approach-feature-cards":"approach-5050",r=document.getElementById(e);r&&(r.style.display="none")}async firstUpdated(){await this.updateComplete,this.preserveParams()}preserveParams(){const n=Array.from(document.querySelectorAll("a[href],hsw-button[href]")).filter(e=>e.getAttribute("href").startsWith("/"));this.appendUrlParamsToLinks(n,[
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13593)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):195813
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.882453243319543
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:plnG2bmtW6kFZ+8IMONvFUIfetAUtN+Tk/jXz3:plnG2at6FZPIMONvuIGbD3
                                                                                                                                                                                                                                                                                                          MD5:BAAAB822CD30BFC1267D14C94EA208B3
                                                                                                                                                                                                                                                                                                          SHA1:55EEEA9DA395CD521C72E4218EB7B64732020179
                                                                                                                                                                                                                                                                                                          SHA-256:29F91377B0379611A081F467CBD05400CE9C32B727384463AC646CB646B7B9DD
                                                                                                                                                                                                                                                                                                          SHA-512:8C69E9BD4213AC783D44AB01FB1A3D62C6E3A0CA5E2995614E148F3B9D9FC67FE1FCE0D331EAFC522C5B5B28D83BAF45915E576A5D758CE737F5A9891D36F7D3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/imghp?hl=en&ogbl
                                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="Google Images. The most comprehensive image search on the web." name="description"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google Images</title><script nonce="Oy1E4AVrWTd8RDYS3T7ssw">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="Oy1E4AVrWTd8RDYS3T7ssw">(function(){var _g={kEI:'Z5kDZ46CBeiAxc8Pzf-N6Qg',kEXPI:'0,793344,2506767,22,13188,14149,2727,28295,3422,907,3799,766,863,870,317,373,35,180,330276,649,435,336830,8926,314,1526,1770,1137,10093,18780,1470,21972,2445,3439,845,4693,23362,1800,512,64079,10780,448,12,866,12,5,7,22538,62,2810,2891,562,21884,257,6070,60382,18163,162093,342,23024,6699,106648,16865,801,10161,23351,7450,14985,9779,62657,36747,3801,2412,2077,31172,15816,1804,7734,12627,1,10,3,4,
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2063
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.964412336499399
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:mafGsGbHiPDYDec0NQWALAHQOYRiQzTT6Kyz8cllwAzHI+ZIZM+:moGX+OVeBQjGNlnXCz
                                                                                                                                                                                                                                                                                                          MD5:FF1DD21B89A09A8BBEDCF9742486FF42
                                                                                                                                                                                                                                                                                                          SHA1:49D27816D2122B0935B743691ADCE588AC0E5BCE
                                                                                                                                                                                                                                                                                                          SHA-256:EF4CB9F95C00F238C345926A1095C963DAD6A324C92AD752611C1744480F2023
                                                                                                                                                                                                                                                                                                          SHA-512:CCF03A2E10D06E742B87E6F5F35B7877D0A45D72305C18DDF4D03A70875BDF5619CFD50F2D2CA2845B66C163E64712DDB54E4CE055EDAD51A399E151B44BF0B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/97/41/4911d47b463ca63cbff9d8f4a82b/earth-24dp.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="24px" viewBox="0 0 192 192" width="24px"><rect fill="none" height="192" width="192"/><g><path d="M68.69,114.33c-30-39.69-60.8-9.53-52.76,18.21C29.74,162.89,60.56,184,95.97,184 c31.4,0,58.55-16.37,73.97-40.2C146.74,165.51,104.63,161.88,68.69,114.33z" fill="#255FDB"/><path d="M95.51,87C54.25,24.42,8,57.77,8,96.02c0,13.12,2.86,25.5,7.99,36.68C10.51,106.79,40.28,86.81,68,124 c40.25,54,79.75,44.5,101.85,19.93c5.97-8.9,11.79-22.55,13.42-36.12l-0.03,0.17C173.78,137.4,131.9,142.19,95.51,87z" fill="#4285F4"/><path d="M123.79,59C93.15,8.45,54.3,13,28.03,40.09C15.54,55.28,8,74.75,8,96c2.75-37.04,47.5-62.75,88,0 c36.05,55.85,80.85,41.3,87.23,12.12l0.04-0.28c0.64-4.01,0.71-7.84,0.71-11.96c0-1.33,0.05-2.65-0.01-3.96 C168.35,103,147.85,98.69,123.79,59z" fill="#91BFFF"/><path d="M124,68c28.06,45.11,52.25,33.57,59.97,23.92c-0.3-6.88-1.42-13.54-3.22-19.91 c-13.08,0.27-16.13-1.91-28.95-21.51C132.08,20.35,107.3,0.02,64.04,
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):197432
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9857281551829375
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:ANSaPN7tAwi8BO9AGlMY12BiY/XV4uwSETVPIzQCEIhi3mvOHDpHFgdfOH9vL5ev:ANSE+tD9zUV4ZSmeQCO1HDd+wHqqvfbU
                                                                                                                                                                                                                                                                                                          MD5:D479535F40F9F7AECB4E39AC39049108
                                                                                                                                                                                                                                                                                                          SHA1:B97FC1E7115D213BE3889AC617C90DFB1FBB08A5
                                                                                                                                                                                                                                                                                                          SHA-256:812AAB68108C223257DA83C7FE54B7FBEEA9C7FD78E60158FD1A2167E9BAC1E7
                                                                                                                                                                                                                                                                                                          SHA-512:D810C13FC2D455F86F0D490754D6A26EDDC9B0A3E037DBFEA93C2734668ED2A34A471A83AF5C0BFA6D8363F7D163B7CB74EAE43233DE8B0E748026FD344EF3DA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/pWVbkjhtPTNZbVieBwoW5yp4_edEFybVMNXXAQdphReN5SvSsx3AS-0ssRnBRGbi9mFm9uTIxgrOEY0GdZLldlzaVSlJI8yprmEWEh2gnp1WCQdeMMoF?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%............pHYs.................IDATx...Y...&..b.....KF..VuWw.4.!_f82.?3?y.....nw-.y3c;...03U..5....U]M..y..8`0.}..j............*. . "..B@DB$C$B .D..f$"h/3..,*EsQ50PF.....C...~......!.!...iV.*..S>...i*........on...v.r...@C..xh.].. ."....I..............-# "Z=...m6......._...3.".m>Yn........-._o...<..2lE.h.^.m.`......w.].].1.1......Y....J.?K.5*h...hh.af_L>..."......'.|..x;......o...v.[i."D..G...O~oB....]...... ....l..z....v..o..6.......f...!m.C3S.e...........GD..w?\...;U...|<..?.......}..w.7....v.{d.G...g.... E.)=..~..4..{..:0.2M......w?.....t....d.Yf.....~.B.\..Ni:.Oc. ........p.?\..$.4=...|.t.._}.}{...........D....W..|..j7...#.b...O...!..&!`....H.`h..............@.H.....`.b.e..@...E.(....h.).A..@......................X/HU.......D@]..l..z...fu. .?.U.l%..^..zQ..M.X.-..CX.^V.. m.pq........]...P..... .b]..F...o_.....:.r..\\....?0..Of..$.3.......2....W.CB...@..]..."......6....K.A+.....H..v..Epq.F..a..u8.<.i.....U.yBZ
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 249924, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):249924
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998616182829746
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:VqSwpbpf/4vDl5TVhRX2SgllT2UfB+D9YKtBP5qiY0erYI:0VF6x1VhR6llKUpg9YKAiY0jI
                                                                                                                                                                                                                                                                                                          MD5:2C022A6FD5E18E7F0ABF87FDC591562C
                                                                                                                                                                                                                                                                                                          SHA1:25A0D7971FCD016AFDE786DD5CC3F415443A03F9
                                                                                                                                                                                                                                                                                                          SHA-256:9C179C67CA8067DF06CBE05B21FC5B4974367B3BB655DAEC9822162E93629277
                                                                                                                                                                                                                                                                                                          SHA-512:D3F350AB44E97A4B39EDC1398319EFE16E373D514F0F384FE30E80AF7209FC14CD4DB026BAD82ABBF16ED48627869588D8ABF92358127E86694788356961EA51
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiMUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2.......D.......P..............................=...D..x?HVAR.K.`?STAT..'..../<.....|..`..@.0..p.6.$..|. ..B..^..[....F....3.{..s.^.wmo.zRz...&A.b...@ h..1Q.#./y..ET..../.B..w.....;M........U..U....p.................................?L..|.....c.s....?M..>2|@...@......8'h...T.....D....iR..j.6M..$.....x...!x........NkYNE.f...5z...H...p.].!...x.4...&.)...13.|.A...1.b.5..EZj..'.YN3Z.:...p.I.4t....Z3&...8..5.....+...3.p..n...UK.W.......F-...i.m......!8u.;xe.......%..>D....'.ri.]7...p........g~?50V... &.l...j....J0.w.....Q]Ca.:...)/...-....8.U.#Pjd.-B...[}...x6..V.h.:Vw...1D.B.a.p[i...Ta......r.}..d.v{Z.)MQ..!.....JQ/t........ej.w{..t.A..B.J.@8x..=3&.t....\......cUK)..;.U..*.|z...6h..+...8~`.7..4Xt:O..h..O-wS%J.....Eny..{4.....;.S.".>G1.v.{....y.:...m...h ..T.Jv/.8..L.#8..d....>.L.>_...zQ>.K.G......k....?.....i.L.8....4.........i.b,.b..|=<..SK.zD..E...[.....@/..E%....a.....1&.#.M..:..$'.......S4.03...z.H.K......=..:F...@a_...S.Yax...W.h..D.H.>: ..i.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):18500
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.288803063564337
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:CEKmt3JtBOgr3CSEVbMtClyCJ4qelm2JDX6r:jv395bO+t7e4qEJDM
                                                                                                                                                                                                                                                                                                          MD5:955ABE8CF2E241745BEE38B92BEBC76C
                                                                                                                                                                                                                                                                                                          SHA1:414B13E1866A94EAEF2643A5167381BBE2AA7699
                                                                                                                                                                                                                                                                                                          SHA-256:09756F2D963931CD3831E019D7DFC7A71DC6EC0E02ED4CF6232C46E3B40A9909
                                                                                                                                                                                                                                                                                                          SHA-512:0A8289AE94A67E9262ADBE1198E622B78B01F031713A0C808854EE91A3C2101E3003C61586A7D4B05D5666531B8B5A51DCC8BB53AF5D29FD34C36C17BFEBED51
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/** @license ScrollMagic v2.0.6 | (c) 2018 Jan Paepke (@janpaepke) | license & info: http://scrollmagic.io. *. * Copyright (c) 2018 Jan Paepke. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in. * all copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. * AUTHORS OR COPYRIGHT HOLDERS
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1719
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                                                                                          MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                                                                                          SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                                                                                          SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                                                                                          SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://about.google/assets-products/img/glue-google-color-logo.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 66140, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):66140
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996477931216715
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:KxxeuzqSLF5LvQ37hdo5q/800RDdTW3lpOdBJWsvmmfFEAMIy7Z4:Kx0uztF5LShGwhoTW3Dbqm8ERIV
                                                                                                                                                                                                                                                                                                          MD5:2273633F403CF6571B9331B93F0C8576
                                                                                                                                                                                                                                                                                                          SHA1:91736FA1D9068AAB334C71B2BCA2B3ADB7F46264
                                                                                                                                                                                                                                                                                                          SHA-256:997980B764CAA9B4F3AD5FEE49479A5D3C07B1A4037F434BF7AA6C6B2190ACCA
                                                                                                                                                                                                                                                                                                          SHA-512:54A5E7D8099D4484A1B2CC0BE0372706F150B91885379A51D8DB62BFB9478BAB05C5E094200988FB28F401524A35FFA067A2FEFC3049DE5DB2282AA861F8F647
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPi4UvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2.......\......|...............................S..|...?HVAR...`?STAT..'...(/<.....D..M..\.0..~.6.$..X. ..B..{..[....0eX...'..;G.^9P.Y.L....}W.bL...J.......&..m."\..A........e1..?d..#..[.V. ..2U...R.<..%.iHi....1T..T....B.F.M.........38....!2.0.)I/)u....V.|g$...](I.V*cP'...=|d..}.R>.ERj...^..x..`.x...z..+..wHF.:...{=NwqHB.rL..-.......U...f....W.......s.y\."..+K.w../.B.KQy........1y.N.|j3.P.R........3.........3..[.12..#C.cL..../y.4./|.......pM.f..".M.`..<>-.....'q<@0.....m./.T....^....0 .*.ve.............;...+.$.q.?.G...>o.v.m..m.3.$..._ru.ZK...B....ii..%..N.$!....]I.....x...g^4.....xT....}..\..z..3c.t....gl.6u.....o<..=.}ff..i.@B..Z..a ........=.E%U....Y...... ..]...........d..1../......<*f..q....+....L..0....n...a.w{.....|@.4)&i......{.SS.~JM...Z. ).i/...E..w..w-K$.f2l...n...[."UI.=....} ........H>....:..<.Y.C......Z.9...W..b.......AnR.F.<..(x..-{R]Qt.....kf...M....U..gN.Z..M....y)0....p. .B.L.C3..g..m..~.(.kj$..-......n..o.zA.V.)...4..:.@M.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x852, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):245622
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999126695216915
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:zErzwzM5hanxGWltPB3DcU/spg3xxH3oY4Km9A782UcMd5lHjJSa:3UhaGA/TcU/sEzXoY4KmAo2UcK5lDJn
                                                                                                                                                                                                                                                                                                          MD5:BAC9D7A2E987B16FB55E14522558AF40
                                                                                                                                                                                                                                                                                                          SHA1:7805D835705A3BB751CB8B1C3901C23FC037DA75
                                                                                                                                                                                                                                                                                                          SHA-256:121ECE0A5A504476A71F509BA2F0F2C2119D80E3FBD209C2F6773945FBF507BE
                                                                                                                                                                                                                                                                                                          SHA-512:5224B025FA7D77B67D76E0BA12A0FE560DA001395C090DB0C00F95D0A2519FC245669B2AE2DD43402748455E73117F53C8A836C2964405C31678345296E8BA88
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8 b...0(...*..T.>m,.F."../r....M.^.q.../....[.....W%.......S.o....{..q...O....................?..k?.{.......~.{..{.S.s....=..=...'..V.Q.!.WjOh....W.....?....K..`.,.....G".w._...G.?............`...A...g...............#..X........./..?..L|8.;....P?..D.A.w....7.?.....U.........................?.}..i......G.............?.?.vF....Y..}..x.z..}.9w.L.......g./._.:>m.....#...g.....O._...>....!............._.?.{..>.Y.....................I...K.w.........=.?.v.......m.c.3............X/...Q.....o.7._.?l..=....w.G....=~o.o~.....'.G.l..g....T.w.........../........u......|...0>......s.s.?.......=...*....3../J0+s..s\...#..e.6~......DL....:u|X....v]..h......`.4.z .x?.W...V.:1.f7...1.*.Z......P:.F...4.:....c..)..2N.y.s..h.K.r./M...y.k^.T^g...%.c.f.02.V...Q4....?.gpt........Q..<7........G..fo..........b..............]z...<..3.\.v..7.C@.r..P.jj..,..3L..W.H&..`..Y...H..1....j."...3.g,Q..X..@2.k..8.$..N..BO.........s+..E.V}hU.[.w.._^....BBc(...T..T..k.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):20765
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.294839791503179
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                                                                                                                          MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                                                                                                                          SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                                                                                                                          SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                                                                                                                          SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19405)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1009397
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.385937520918838
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:pt8GkB3MPYdyC7MfiibJMJWlIc3kA3MjhA6q62QAduVW0yI+OebffnxNJqFY0k8L:El1ibJBIzjG8W0y9LgkMH/ZKdJuS6otI
                                                                                                                                                                                                                                                                                                          MD5:0E0C60A8F2EF7646B7FA7BDAAF16C202
                                                                                                                                                                                                                                                                                                          SHA1:C0E56ED902C1ED037E9A75C3BD0D6E0CD75E89BA
                                                                                                                                                                                                                                                                                                          SHA-256:5673EC3FEDCFD61C336BC248176B8D650C42A0FAB5328DB4AD01613A09BEC4A7
                                                                                                                                                                                                                                                                                                          SHA-512:1BA4AD188794DAD0A6BC64EF1B527488237C2B458FC68111E4E18EFF9478A974B0BF7DEC35153A2DC90D49B192A227AD03E9E3345F220E58FC18C0408B70A92A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/96b01c851f7fe97e/ts/templates.min.js?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                                                                                                                                          Preview:(()=>{var ef=Object.defineProperty;var nf=Object.getOwnPropertyDescriptor;var s=(e,t,n,i)=>{for(var o=i>1?void 0:i?nf(t,n):t,r=e.length-1,l;r>=0;r--)(l=e[r])&&(o=(i?l(t,n,o):l(o))||o);return i&&o&&ef(t,n,o),o};var Xs=window,Qs=Xs.ShadowRoot&&(Xs.ShadyCSS===void 0||Xs.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,ka=Symbol(),xd=new WeakMap,Zs=class{constructor(t,n,i){if(this._$cssResult$=!0,i!==ka)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=n}get styleSheet(){let t=this.o,n=this.t;if(Qs&&t===void 0){let i=n!==void 0&&n.length===1;i&&(t=xd.get(n)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),i&&xd.set(n,t))}return t}toString(){return this.cssText}},y=e=>new Zs(typeof e=="string"?e:e+"",void 0,ka),at=(e,...t)=>{let n=e.length===1?e[0]:t.reduce((i,o,r)=>i+(l=>{if(l._$cssResult$===!0)return l.cssText;if(typeof l=="number")return l;throw Error("Value pass
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1168
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.186846820567803
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:tzLNjuhNxcQzadn/RaSAOX5q49asPdkhxEFV4efgRvFbxXh128RpCThFc01kBMN7:5NGMQzaZ/MSNs49aEdkbEX4eEvVIZThL
                                                                                                                                                                                                                                                                                                          MD5:D05A4360FDF0883BD63CD699ED2417B9
                                                                                                                                                                                                                                                                                                          SHA1:81EAB35B7605F78C4BEB600F436FE99121F603E5
                                                                                                                                                                                                                                                                                                          SHA-256:ECB482338A6D7A86B9EC1C65B3D6EEAE81F976E64BD0E9712A53262E87DBBA07
                                                                                                                                                                                                                                                                                                          SHA-512:E707841258DC365BA774622FFCD1695463DF48853ABBF8CD623A1180B20CA39468C76CCD4B218CD98F4F38824100DCBB3C326FF09011126D4A1EC7C0DFF65A11
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg width="32" height="34" viewBox="0 0 32 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.45308 6.99992H6.78642V8.66659C6.78642 10.4999 8.28642 11.9999 10.1198 11.9999H20.1198C21.9531 11.9999 23.4531 10.4999 23.4531 8.66659V6.99992H26.7864V15.3333H30.1198V6.99992C30.1198 5.16659 28.6198 3.66659 26.7864 3.66659H19.8198C19.1198 1.73325 17.2864 0.333252 15.1198 0.333252C12.9531 0.333252 11.1198 1.73325 10.4198 3.66659H3.45308C1.61975 3.66659 0.119751 5.16659 0.119751 6.99992V30.3333C0.119751 32.1666 1.61975 33.6666 3.45308 33.6666H13.4531V30.3333H3.45308V6.99992ZM15.1198 3.66659C16.0364 3.66659 16.7864 4.41659 16.7864 5.33325C16.7864 6.24992 16.0364 6.99992 15.1198 6.99992C14.2031 6.99992 13.4531 6.24992 13.4531 5.33325C13.4531 4.41659 14.2031 3.66659 15.1198 3.66659Z" fill="#202124"/>.<path d="M31.3698 19.0833C30.6864 18.3999 29.5531 18.3999 28.8698 19.0833L20.9698 26.9999L17.2031 23.2499C16.5198 22.5666 15.4031 22.5666 14.7031 23.2499C14.0198 23.9333 14.0198 25.0666 14
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):13634
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984146744923944
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:9rAZw4m9L8fkcXsccS/J351/33exkTDSl8YmxHuEP0XAD0:9812KXsUlvf3akCl2xd0
                                                                                                                                                                                                                                                                                                          MD5:5795066A63B26F5393598813C128AF1A
                                                                                                                                                                                                                                                                                                          SHA1:1E05354B7F4EE391D3173239C4803C5D91051577
                                                                                                                                                                                                                                                                                                          SHA-256:6F63496CD1C377B111A4FFA0FBAC4BD3C695FEC649EE3A03F94B1CFF11ABC1E5
                                                                                                                                                                                                                                                                                                          SHA-512:0FA0E72404B76A0EB28645445ACF774E0BCDBBD31B00CFF1B66F50934A037F5AF6E7D20FEED047461738CB4421872A57809E50E5415B75A6C21A7757BDB029BD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF:5..WEBPVP8L-5../..i...;....=....p..v......\g..9.$IJFV.i.o.....u.w.tW..d[.....)x...E,...%G....^...\...M...S..Vk......i.0.S.@..P...V......7...F..e..0.B....(,....4......rv......%. }.......j....Yv..U.AZ\.....{...2.*.h9...@Ih...J.o.s..pieu.u...|..;..P.d6.e.6p.T....[UWt.W.dw....6...8..X.^.T4..P.3..(..+..L-..!........_.........oO.o...}...k........X..Ee%b(C. L....[`....(,.B&...$.....'.:@...w..?... D..@$.....b.;Pq.*0.Op..T...S a.....I@..A....@"..".S2,,O.....w...a....`....?0.Y.\].........m...O.O.s...v.p...I..n...>......u....[..,^.....m...4...32......7.P.....t.G}..ADL...\.l...x#1...%I{...!..9.(.V.6..b.Rd)...(3Tm...%.......P+...6lff..La2.3.v8..UQ.[...>.Kism.......IV.A..8.'| ......m.J'...........7^..]*...W..ID......v/| .a.....6.6~....{...........c..l_.Q.....k..P.p.zG#.)c..t........f+=.G..... ......2..........|....K.d+h.9....+5.$...;.m.$}.L..."e._....f..^.H..H..I.F5..9..%Xk..S.m'.$I..m.=c.BE}.ei.\5..k.3..y..C@.....y.*.."F.0}).8.w..?..Q..K...Y.d.m..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1196)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1684
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.253406765425037
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:HlJapDAMVK1BtV0oRgAR5VF9qiTvvKyrdrSaGW6xEuZ1F8pYSHy/:aZK190bAFrqizPJrSxZ46
                                                                                                                                                                                                                                                                                                          MD5:5B3CECC8B01A4C47588E747F9F979EDD
                                                                                                                                                                                                                                                                                                          SHA1:11FB2BEDE891F96330A54CAD7D84D4357A2FBCF2
                                                                                                                                                                                                                                                                                                          SHA-256:69A82DD792864C3651FC5FC0296220FBEEE55334EF04EEBB84C943D5B286DC41
                                                                                                                                                                                                                                                                                                          SHA-512:27752B6620B2E83FF08E0F1F10F38D8157997B6D4C4EEC57DB412281411AF3BD151E55D90D1373EC56F0CA53AD7263C4603F96D941D0CC8EB6A8973BAE79C2CB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{r as m,s as d,x as p}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as y}from"./5Ss99t85.min.js";const h=":host{width:100%}details{width:100%}summary{list-style:none;display:flex;gap:12px;justify-content:space-between;align-items:center}summary::-webkit-details-marker{display:none}summary:hover{cursor:pointer}.icon{transition:all .3s ease-in-out;transform:rotate(0);transform-origin:center;display:flex;justify-content:center;align-items:center}details[open] .icon{transform:rotate(180deg)}.details--hsw .summary{padding:24px 0;border-bottom:1px solid var(--details-border-color, #dadce0);color:#202124;font-family:Google Sans Text,Roboto,Noto,sans-serif;font-size:16px;line-height:24px;font-weight:400;letter-spacing:.1px;color:#3c4043;font-weight:500}.details--hsw .content{padding:0}";var v=Object.defineProperty,w=Object.getOwnPropertyDescriptor,n=(l,e,o,r)=>{for(var t=r>1?void 0:r?w(e,
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, orientation=upper-left], baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):66025
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.966848272424233
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:h4YW1GGfTxtqnhYLf/VCWI66gt9Q4dgHceiXVc1N1CMk4:hnWtfynhYLfNCWn9OhpilcJC/4
                                                                                                                                                                                                                                                                                                          MD5:66A9D7B104D1DF6791C122CD1C63114A
                                                                                                                                                                                                                                                                                                          SHA1:56252C94EC0396E0EA1EC2050719C553687EFFC0
                                                                                                                                                                                                                                                                                                          SHA-256:B16C1AFD9E08E4A09ABB87AF3B7601DD4053A4292ED98627018964F9948E46B1
                                                                                                                                                                                                                                                                                                          SHA-512:901A020A1D0AC4079CC4AB9AD74289F0DDBE8CFBC3504A0F6934B82E331C17CDB7CF040C233E05205E54AA92D9B6AA3AA69DA821E41DFC86B2C56CAE38B4B211
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/09/41/1167916d4497af11b4bf47c6d8da/43.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............@Exif..II*...................i.......&............................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (867)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1381
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405763853125201
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:LHlnIZO5jvu88gakBeOtaO5M1QmwFyTzjIdPnU3Y4vaglcl76dMMSJR5dsb7bO:t5FG885kBfda1Q8T3IdnUQOcIdMMSJJR
                                                                                                                                                                                                                                                                                                          MD5:54A639674E3A0C838A7C4EA38CA9FF5F
                                                                                                                                                                                                                                                                                                          SHA1:07A5E1E5A27C3010C6CF674B16B8A842631E34EB
                                                                                                                                                                                                                                                                                                          SHA-256:099445A35EDBBDE5C92A42C0C06012C0F85D8499F52B138C12FA22696F732429
                                                                                                                                                                                                                                                                                                          SHA-512:18EC129ACB13642BAA3149AA60982A2AC2334B4892A52691A4CEFFE6E6287F64CB5BD1ACBE8018372732623DD0011A09AFB636DBDF1E8DFA5E1369022E9353D5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/5Ss99t85.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{T as h}from"./ycaG4YXp.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a={ATTRIBUTE:1,CHILD:2,PROPERTY:3,BOOLEAN_ATTRIBUTE:4,EVENT:5,ELEMENT:6},d=e=>(...t)=>({_$litDirective$:e,values:t});class l{constructor(t){}get _$AU(){return this._$AM._$AU}_$AT(t,s,r){this._$Ct=t,this._$AM=s,this._$Ci=r}_$AS(t,s){return this.update(t,s)}update(t,s){return this.render(...s)}}/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=d(class extends l{constructor(e){var t;if(super(e),e.type!==a.ATTRIBUTE||e.name!=="class"||((t=e.strings)===null||t===void 0?void 0:t.length)>2)throw Error("`classMap()` can only be used in the `class` attribute and must be the only part in the attribute.")}render(e){return" "+Object.keys(e).filter(t=>e[t]).join(" ")+" "}update(e,[t]){var s,r;if(this.it===void 0){this.it=new Set,e.strings!==void 0&&(this.nt=new Set(e.strings.join(" ").split(/\s/).filter(i=>i!=="")));for(c
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):833721
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.096311180916947
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:Ho8WAFf3SEWUtgzlXFX8w0WNTiQewvSjeCplsSTN6hf:Ho8WAFMlXFX8w0W5YhjlsqN8
                                                                                                                                                                                                                                                                                                          MD5:ACCB16B3843D5967954432AB5872A643
                                                                                                                                                                                                                                                                                                          SHA1:4C9DD9CB5EA67D3B12B13A8DEF3859BCEA6EB4A8
                                                                                                                                                                                                                                                                                                          SHA-256:FA81ACBB52BF464549FE45EEA7F3FA29E6E0B04B864125B4F006072F32DAD4D4
                                                                                                                                                                                                                                                                                                          SHA-512:73B2AA3445BE96AEB1CA9430A1B72874AFF3CBEA9E0B7F747F45505237DE844A81B524B883BC91D3E24694D6B7E82D7F99A3AD97A7BC59BFFFB12126C4AB1E47
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://smallbusiness.withgoogle.com/static/css/index.min.css?cache=4c9dd9c
                                                                                                                                                                                                                                                                                                          Preview:@charset "UTF-8";.glue-component-not-ready{visibility:hidden}.glue-component-ready{visibility:visible}.google .glue-component-not-ready,.no-js .glue-component-not-ready{visibility:visible}.h-google-red-50{color:#fbe9e7}.h-bg-google-red-50{background-color:#fbe9e7}.h-google-red-100{color:#f4c7c3}.h-bg-google-red-100{background-color:#f4c7c3}.h-google-red-200{color:#eda29b}.h-bg-google-red-200{background-color:#eda29b}.h-google-red-300{color:#e67c73}.h-bg-google-red-300{background-color:#e67c73}.h-google-red-400{color:#e06055}.h-bg-google-red-400{background-color:#e06055}.h-google-red-500{color:#db4437}.h-bg-google-red-500{background-color:#db4437}.h-google-red-600{color:#d23f31}.h-bg-google-red-600{background-color:#d23f31}.h-google-red-700{color:#c53929}.h-bg-google-red-700{background-color:#c53929}.h-google-red-800{color:#b93221}.h-bg-google-red-800{background-color:#b93221}.h-google-red-900{color:#a52714}.h-bg-google-red-900{background-color:#a52714}.h-pink-50{color:#fce4ec}.h-bg-pin
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):106628
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.310419346601203
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:O/Y1PIxVCq6vzyTalaidLkOZwSEK6P0g5o6:AWIxVr6ffdAOZ2dPVb
                                                                                                                                                                                                                                                                                                          MD5:787C46F216EE2617B2A2F2F55003B125
                                                                                                                                                                                                                                                                                                          SHA1:E9B42DC688870FBAAA3FE0BC7A692C623D3528AC
                                                                                                                                                                                                                                                                                                          SHA-256:D9D936C7F66D7569EFA7EBC0237B8E1CE4171DEFB0E6758067BBA07C3AABA1D5
                                                                                                                                                                                                                                                                                                          SHA-512:9D42B29F53F272183E3E4AFF067B66DDB4C466329308AE1D1021135ED930825C96E331A252C94BF5F7BF8157A2F0968577B3438663C7C6BF6461BF05CCEF933B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF|...WEBPVP8Lo.../....u!...B.m.?...""9.l.*9..rlm{..J.YCf*r..c/.........].sf..w...s$.........C.....d......G./.(...Y.\...Y.0s.Gnm[...'.....C..2....+6..G.1v0.....(..vlo..<...`.C.3..eh.m.m......V.7..m......7...?...9....zO..@...m.....9....s..8..U;....n.4....T.Y.u......\k..`..k....y..y...?2..my.I... .l............HV.Hf..y...<.].e.$.........4.........-.a`|j...........Q{..../u.[..m.-.d.K !.Y.Z.[.-o.]...b{.:(. e...............m..e.,oAef...[....$YA.W.#...*....0..6M...~.....EF.E.}.(..q..tm......j...U..e..B-B.....k*"j..M<...m[..>Ah...Y..v.s......Hl8|...I.-..b..c..0....m.s......N4J..PQ.........U."h..7..h.g..F.....2.....x.m[.$I..}........l.#T.*......q$cR..W...<I.H.l[.O......Y,..0.(r..yM#[.....Z.T."...|I.dp.....G.C.../..m.mK.U.X{.s_@.Yr!Af.2..%..cf.i...B. ."..9{...m.kk..>..-^I18.A.}.:.8.`>..Q..X.U......<..Mg..[o.m...Q..[:.Yvvw..d.Sv.Df.T.(dD.V.*Dn..`.K.X.$F...J.#.k..).`..X.....j.Q.........t..1K..)..a...1K_.w).Ir.6(.Bh.\j+...................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (625)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1153411
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.764256741993224
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:UolcXdmBbr9LMDPC5eL5oMTrF3Vs+XNhOBBGFwj0:rimBbr9LMDPCQL5oUrF3Vs+XNhOBAwY
                                                                                                                                                                                                                                                                                                          MD5:1331F1050A726BE810F3880B1C7BF80D
                                                                                                                                                                                                                                                                                                          SHA1:E952DDE3DC07E5825CF174D869AE2F4E64DB6121
                                                                                                                                                                                                                                                                                                          SHA-256:6A40A58050EC9CE7060EB6E4DA5349764122FD76237391D125E4684E4609C9FB
                                                                                                                                                                                                                                                                                                          SHA-512:973EA980155924308517D83488412FF0E98F9C46ACD938DE2CBCD962DB3333E8ECB409AED8CBC66DBB11BF7DA006754607995AD1BEF37F5D51D16713D46DE1CD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=1/ed=1/dg=3/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,aba,fba,oba,qba,tba,xba,yba,Dba,Pba,Sba,Uba,Yba,Zba,$ba,aca,bca,dca,cca,fca,Tba,gca,hca,lca,mca,nca,rca,vca,wca,yca,Aca,Bca,Dca,Eca,Kca,Nca,Pca,$ca,ada,bda,Wca,cda,Xca,dda,Vca,eda,Uca,fda,hda,oda,qda,rda,xda,yda,Cda,Fda,zda,Eda,Dda,Bda,Ada,Gda,Hda,Lda,Nda,Mda,Qda,Rda,Sda,Uda,Wda,Vda,Yda,Zda,$da,bea,cea,dea,eea,fea,iea,jea,kea,oea,nea,rea,sea,xea,yea,zea,Bea,Aea,Dea,Cea,Gea,Fea,Iea,Kea,Lea,Nea,Oea,.Rea,Sea,Wea,Xea,bfa,dfa,nfa,pfa,ofa,qfa,rfa,Vea,Zea,sfa,ufa,yfa,Cfa,Efa,Jfa,Mfa,Rfa,Pfa,Tfa,Lfa,Ufa
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4463
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.504816863583782
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:oFohgV/tAnZIp2dXhSD1GfXTTW6is29ul08ixYCdN+45K40f15:oFoh+anqp250DofR2gl05YCdj5Xk5
                                                                                                                                                                                                                                                                                                          MD5:32B950D96A70990F4875792FA123D4B1
                                                                                                                                                                                                                                                                                                          SHA1:1ADBA6313FF312C2D529497D52908A14132243C6
                                                                                                                                                                                                                                                                                                          SHA-256:2C6878E013D4BD6970C0B5056E192207A63C1FB3BDBD80B0122BE6ADA4B42CA7
                                                                                                                                                                                                                                                                                                          SHA-512:089B9176D0ECF7C9CDEF9A72077A73516187DB556C51B4A02353633614EFEBAD6B2A85E2FE2E38FE171926798773A6AEF1289D4DA380A52E2C30AF38153594D1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...M.$.Y..zz6Q.......M@...R,....A.mq..ls......8p......H.6...c.EH........"G...9..3.E.x...g........V..v=......]!..................................................................................t......Y.Z8_..#...)....h{2.<...v....O._.....A.+<(~.wfy.f.............S..}6.....I...C..g..,....g.A...%;...~.O......0 .....n2.*d..y....e..._.oe..[..o?..@...~..&.!.;...8......1{=.\\..X/...C....M..,.}.6y.....0j...l.T.&.....r<....^.=..P......B.l.+.e....{..'7......?.O.........|)..A.e/M'G/.i+...X.._u0)&...........:..._;...........;.....d+..A......~+..T6.......j.B....x.....Z..............=V|.v...,..!...W....{}....n..n.Yh-..Z.@q.o../Q....9.`.].....{......k}.._...66f.....$t.{..zjs....._.:W....._....$.W6.Ng...r.....u4..>ze...N7......{=..$..3... Y.......1...HB..CK>.....$..../IB..CL>.................W..FJ...&....jOO.;l......}&....IB..%.....r.7.[......G.z.A....2.,v~2..u..A........
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):776
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.238248366756637
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:kIoFkIPz5/AU4MFTx9X/AUDjBMMLmpX/AUcqhM2Ge5i/AUSM1TkbRN50:kv3P1GMJjvfMBvScM2qIMKrG
                                                                                                                                                                                                                                                                                                          MD5:028CF401F1283A06EDCBC92C14392375
                                                                                                                                                                                                                                                                                                          SHA1:E7B8DE602642C054E710555ABC25D4D97EDE39F5
                                                                                                                                                                                                                                                                                                          SHA-256:8A5DC77EC945CD1B9CCEDF5830F43631DB0CFF656E9A2868DF3C7395CB5BE4C8
                                                                                                                                                                                                                                                                                                          SHA-512:F53268F93854E907A41E37B7EC4919A94E7D8808D65F3E06C673307A0FB8BFFE721485977A2F645026A1606C729665B46B5066D8124ABCA3BA1020D5B4AE68C9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IZT63,ImRGde,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n73qwf,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,rWHM1c,s39S4,sOXFj,so9lV,vI47cf,vJCtcd,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,yUD6Jf,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=uhkty,nxYAL,JNWWn,LN51lc"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.y("uhkty");._.iq(_.jRa,class extends _.jq{constructor(a){super(a.Ma)}ha(){return"uhkty"}Aa(){return!0}Fc(){return _.Cec}});_.Up.uhkty=_.Pfc;._.z();._.y("nxYAL");._.iq(_.bRa,class extends _.jq{constructor(a){super(a.Ma)}ha(){return"nxYAL"}Aa(){return!0}Fc(){return _.vcc}});_.Up.nxYAL=_.Gcc;._.z();._.y("JNWWn");._.iq(_.nRa,class extends _.jq{constructor(a){super(a.Ma)}ha(){return"JNWWn"}Aa(){return!0}Fc(){return _.Zfc}});_.Up.JNWWn=_.Ufc;._.z();._.y("LN51lc");._.iq(_.ZWa,class extends _.jq{constructor(a){super(a.Ma)}ha(){return"LN51lc"}Aa(){return!0}Fc(){return _.NYb}});_.Up.LN51lc=_.SYb;._.z();.}catch(e){_._DumpException(e)}.}).call(this,this.default_Gstore);.// Google Inc..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8704, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8704
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973978900924564
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:e0fgRavqHJmIO6zSY5nrMMqqQIRWwRb8mGCn3NYTNzZhGtByi:e0fgRJpmirJRjbH9gJZonyi
                                                                                                                                                                                                                                                                                                          MD5:95B5960B3B32B24C83C2682856358954
                                                                                                                                                                                                                                                                                                          SHA1:47C054D8E82DF55DD36101F1C31DD943E6BC1653
                                                                                                                                                                                                                                                                                                          SHA-256:C59688786DB8B971E0B13B388717C071D361B18175CFF22B3307BC422A4F2597
                                                                                                                                                                                                                                                                                                          SHA-512:08AC35D0026F0DE7D4A1CAD96834D5EB5E6AA0468CEAA131CB89C0A619017B4FCD10C60522C27E32835ACC771ABAEB0DA4747A0E92C9F8C214942CA4A646FA40
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjEUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......".......C...!..........................|.....,?HVAR.\.`?STAT..'...j/<....H.L..Z.0...6.$..0. ..B..$...D=... .q.d..K....6F......e8)..(uU&EM.V...U.T..6..*..;...uD..}..'..7n..L...'..J..n..5..q6v.....A3pq."...0..n.y0.$.h..J...!.,..g.|...]....v.=`F....Lp....$.?......e..I.B.Ue+L5.0W..q[..]$W...&.#....L..+......*..2~t..\.,......K..../.GX...B7M.!...O....h(..tYy_@z../........(!....d.A...'...{.......O\.Z......,..>....%.V5.......}.t.2....".5.Vp.vQ.[.{).E....|.k....<.`...^...0.g.=p....7k2..x:....\.<t.23Q......f.........0...?.!..e..T.$..R.&Pi<.......P..Y.RQ..IA..H&S.........}40h.X.,.[.ZvtT1..r...9.3kz=#......T.......".l.R....,.Y..g....._....Z...U...,...9I.v].! @..`x.../...DD.A.1....)R.......%J..*.U..5j....M..-Z..:.=...(..I.6mo...CV....8....mH..N.........F..."..n..l\U.QsP,......j.$.7[=.X...&..^.ct .oJ.3..C{.......@.W.W.\....`.....4.#...Qt....;7H..2....h.;...{d1..=..R..d.A,.WW....|P5<h......XZ..5..N. C.%q.........>\...^w...v..A..YN..._.G.G.~..h.G..&.X...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):18492
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988005025098439
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                                                                                                                                                                                                                                                                                          MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                                                                                                                                                                                          SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                                                                                                                                                                                          SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                                                                                                                                                                                          SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 391 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):94168
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990430094990128
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:Jj0BfmMD+HChd/PfDS4t7D+wutCYAFH1Ndas87t1415+9DKnagiX6zz1io3de8oF:0jYyXfDvtYCYAd1j670X+Unn9XB3w8o
                                                                                                                                                                                                                                                                                                          MD5:B60555632ABAFCFEE17726F9937E3A65
                                                                                                                                                                                                                                                                                                          SHA1:FC4F3BCF9742530B33183C5F6C1C152E9972DD4A
                                                                                                                                                                                                                                                                                                          SHA-256:56AC594DD1C8FF75B249A4ED7F82B87CA4C6EF6CFFBF7D7710A8D22AA37709BB
                                                                                                                                                                                                                                                                                                          SHA-512:57028D3C54A4AFFB1F2D8F662E41E6DD0ED9EE0B55554B97967843E61BD229CC243D684F19D42AA4567B43F3BF0B676C8BE09EDFD3489AE132EDDA938D0B0734
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/NksFVpnLFiAE4YKEh9n84ebvfznogwh0AyAUDpmpLqpBP7h791LS9RcIzWpE8XfsiR0NJiHomxV8FyVO2ccMF2VzB_L3omeUWuHu9d3LGJ4Ww6JKviev
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............iC......sBIT....|.d... .IDATx..y.%Yz......{..].[UWuW.L.L.t.tK3...0.....6.e.Fl..O a...`.d.d...e@...a B`.HB.....k..Z_U....<..8..<K.{_.../.{..Y..7....}g.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ...O.........mx.b......-..p'.p....q.P/Mv.Q.Y.3A..Bb.....`.....`.R. A.(@..@ %B@.A.@J...$.H)!.N..! ....0.P... X..,J.E).R......pq#.........?......}}......P...^K..O'I..a..R>...^.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):29309
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.953051353001186
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:xteKqQihRMizDN+aRyNXC8xOMVpnddiuOrz:xte5RM7PfBK
                                                                                                                                                                                                                                                                                                          MD5:6A3AA3B64DC6D5B7D8C44BDCB0018753
                                                                                                                                                                                                                                                                                                          SHA1:45DB7AA420AD87D0A2CACDAF0F42290F658C8E3B
                                                                                                                                                                                                                                                                                                          SHA-256:19F91128AF78185C80A6D17DC483785402992D2C666FF6CCCA04DB8530308160
                                                                                                                                                                                                                                                                                                          SHA-512:7A344EB2EF7915758951AA2855DB27DBA68151703A166F2B4857591F400110DF05621E4606BBAA81907CD48944FDF18D92483E75AD36FC1E0BD02CABDC432623
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/cc/0a/1c4ce65a437390fc306819b92c59/sustainability-hero-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................e..........................!1...2AQRaq.."......5BSTUbru.............#346s.....%Ct..&.$c....'DEVd....................................C.........................!1Q..ARaq......2S...."3r.#4B....b$c..Cs.............?........" ...""...." ...""...." ...""...." ...""...." ...""...." ...""..../...=E@.....DD....D@...DD....D@...DD....D@...DD....D@...DD....D@.....}.6.F.h.$U..7..c...s...W..DU..3.....U.. .P.W...~...5.....FP....!..u.;......h....T.@...r.R...p..tk..*.%.D[%.k.a:.*.E.#!n.GrOQ^o.....u.,A..\%..l....2}.....xv-.C.(-.d.)....<+.jw7X..c....D@...DD....D@...DD....D@.}..:.>..n...{.......q.a......a.o9.=.$*Qe>..'I.G...P....t..y{...TQ...".X..}"...Ta..ts.^..Sg.su.s.u........].nl%.Wk...e,...8u}..n,.....<..}..<..$....@..2.e+....^...S@.z..[%.......=......\./)..c......~..#{.qp..Q.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 47164, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):47164
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995177469719953
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:fGdc+bUrQ0CF7AXFIYqoN8lZ3Ow03w4PneYMGpsEYJbGDzBTDDnTtHC95LPOJ1P9:u7Ur2Zs609PdMGpsHbGDFnDTVC95L2J7
                                                                                                                                                                                                                                                                                                          MD5:6A5DD1D8BCA1E91AFAAF203D1E9C9EF8
                                                                                                                                                                                                                                                                                                          SHA1:00A130D288E0E3E3621C5961DEE8B934FECC2D54
                                                                                                                                                                                                                                                                                                          SHA-256:DB88088AB42E35955FB7614597FBDCA3C25600ED0556FEBB44494069DF605AEF
                                                                                                                                                                                                                                                                                                          SHA-512:4C14D0F0537FD23BB8A881CDD76003A5E0AEB9BBA19A9F404B66AFD21FFE3238313B3C77332F3DB1C7223DAE6C05B76BE95BB3E79BDF617A5FA8B023E49335B6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjMUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2.......<.......(..............................h..X...h?HVAR...`?STAT..'...L/<.....T..7..R.0..F.6.$.. . ..B..#..[^.q...6...Q........O.".n/`.hYt...M.c[61..D..T......d....U.....j.DN*9.i.,..X.....Q. .f"...R2h.DqDsJ......,8....+F...(H.....Y....in.].&...Q....=...v....h....*..]>.3n#..$...KO.11.o.5[9f.b.j~Se..J..Ul.....2......VJ9.$..'m...Cn.../....dH.B..W..S.w.HIP8Vw.r.Z..........v{p.&.!..: ....h#...9#...g..}*.d:iG.......dx.O{......$"...4".. .T5K.TS.4..TUUU.45533gf.235.ff.f.f.L...L.....33gN.......A(..T....G?..|>...>..ZZ.x.E.....93ec0g..L}`..N.1..yk".*<".....o'i...8..I$.. M$..:-1r.[."..@.n\.U..:e.)u.,?-.r....]I....A...Su....%....G.I...K.J...&.M$.m...-..n$..W...$."..3e...+.n......^..h;..E..A.:.......m..U......3..Y..y0..C....... j.F.....7\-I.u..t.":=Q...KV..e....QF..y..5. }...b.-.F}r..r&......v.......E....j.C.B.0...j...=......s.....P...v.{...lc....(...q...........yo.6.;/B\)k.1..#sg...a.......++..u...NU.....:.....D...]m..(B..@"x..,....).6.=.H@....T}.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):268526
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.57380089578888
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:FiqIGKlqFBJ1MvO5QEDF2Dej7QswFVVl2p/:MqwUFBJwle
                                                                                                                                                                                                                                                                                                          MD5:5CC7F5AD0DE950BEEC171F5C2687D3AC
                                                                                                                                                                                                                                                                                                          SHA1:EFB7BEF1D4491D463D29A3AA499194AC5853B1A7
                                                                                                                                                                                                                                                                                                          SHA-256:885FC479906555665760F6F4E9F27224F561320ECD55DEA30740CCF93A458CF7
                                                                                                                                                                                                                                                                                                          SHA-512:E4DB54D53B37E05C405F22F2358E4BB59350EAA74FEA87A0A4D4BCF0AA721608054DC27E55C01E298DDA9EACB07B5154FCCA2ACD5D43C135BD9631C5580BE0B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"29",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","sustainability\\.google"],"tag_id":12},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","sustainability\\.google","myaccount\\.google\\.com","accounts\\.google\\.com"],"tag_id":14},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":0,"vtp_ruleResult":["macro",1],"tag_id":15},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":1,"vtp_ruleResult":["macro",2],"tag_id":16},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":2,"vtp_ruleResult":["mac
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (507)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2419
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3899831720567395
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:MRJr8/0r635YyK9+g3v1ZqjkDauPzQCjL7komFBT21DBrXuynk1C1prG:MRm/B3721IYOG8Cb4XTeXuP1C1FG
                                                                                                                                                                                                                                                                                                          MD5:735889644511A08596E0E185716CC28F
                                                                                                                                                                                                                                                                                                          SHA1:F309CE3F84546033EE2C18DC77EB75FA4B5F3363
                                                                                                                                                                                                                                                                                                          SHA-256:C84D7551FA39EA7BB6EE7AE5793E329ABEA210FEE8C82CAD08BAD45CE3648A4F
                                                                                                                                                                                                                                                                                                          SHA-512:FAB7E0C3B8F7E67F0555E626B05268B0D42CD1BF532F03C228635F26124C41F2A6386F03906736EC552398D2C8C05DF354978AEECEBA263FBF407E1AF7835244
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IPbRsf,IZT63,ImRGde,JNWWn,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,LN51lc,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UKKXLe,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,euUVke,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n6j1ce,n73qwf,nxYAL,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,rWHM1c,s39S4,sOXFj,so9lV,uhkty,vI47cf,vJCtcd,vfwY0b,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,yUD6Jf,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=cHNJ9e"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.y("cHNJ9e");.var Zsc=function(a,b){const c=Array.prototype.slice.call(arguments),d=c.shift();if(typeof d=="undefined")throw Error("Bd");return d.replace(/%([0\- \+]*)(\d+)?(\.(\d+))?([%sfdiu])/g,function(e,f,g,h,k,l,m,p){if(l=="%")return"%";const q=c.shift();if(typeof q=="undefined")throw Error("Cd");arguments[0]=q;return _.$H[l].apply(null,arguments)})},$sc=function(a){return"Sign in to get notified for "+a.By},atc=function(a,b){for(const [c,d]of b.entries()){const e=c,f=d,g=a.ha.get(e);if(g!=null){b.delete(e);.for(const h of f)h.setAttribute("aria-label",a.wa(g)),_.Gl(h,"ariaLabelOnly")||(h.textContent=_.D(g,2),_.Fl(h,"ctaBehavior",String(_.Vh(g,7))),g.Ea()&&_.Fl(h,"ctaUrl",g.getUrl()),_.vi(g,5)&&_.Fl(h,"actionDocid",_.D(g,5)))}}return b},btc=function(a){const b=new Map;a.find(".async-cta").xg(c=>{const d=_.Gl(c,"docid");d&&(b.get(d)!=null?b.get(d).push(c):b.set(d,[c]))});return b},ctc=_.rl(
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15844, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):15844
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986244297125621
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:0R6Km4yijh4fD2bcmxSXvr3XlQS09DiSuy5:lKHyUKv7qS0YSt
                                                                                                                                                                                                                                                                                                          MD5:EC17B8A4B615BCFD221D30BA412F3B16
                                                                                                                                                                                                                                                                                                          SHA1:D72C8A5B499A2FA7653746C03EB3223F0EAF88EA
                                                                                                                                                                                                                                                                                                          SHA-256:7C666230EF68413B148AA5F83714DB3BC80C28466962F506952C7B2E516D6403
                                                                                                                                                                                                                                                                                                          SHA-512:42B6F29B139C5A63B350B822557C9D1DBCFFDB8830E0AEF328B01CD8DF720C1E0ADB625B8AA4833B074E1ABF85C1657547BBF2DBFA176FA83FD86333A3391DC3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......=...........=r................................l?HVAR.#.`?STAT..'...H/<....$....j.0.".6.$..P. ..B.......z..6.xv;x.'..g.bp.d........@.......J..0.L......V.<.*u.pA.x.c...g2..8....T$.>.<..F~.u.&. .....X..au.....A.....OX.X..].V.n..$+4[.qqe.,.A....-~....e?......I...<..F.$'.......E.....O....PL.. .4..."JU.........xq.I.........At.I..t]#...N....p.xXB.. Y....7...I".D$........T..tV}.(.J%B.m5.....h..]._.....{z..../..{1.[2.;5l\A*b@"...D.p.n..f.V*.x.......I ...).O.&&..{.{w^./...a.?.@e.....<.Y./[.bK..b2..^...0.........o.;.9`'92..$I.......B.c..Jv..{....P..L.D./..23.f..+7..+..p,?.\o...T..0.J...............z..Py..[........4k.o.)D..r...*U..".4.q....q!.I....Q6.W.,...j^.?>`.P....{yh58..QN...........$%...............!..%.R.r.....l(...y9.W:.*..M.L}........S...4......Z.\|......jSZE..LX.$........l...F,.!.(.1..y...M&...dk..(.D....R.*....E....7...Y0.qv.t........Z.i.u.l."..g!g#.(.dl....s..iau.........#,..a.C.._...!=>k.J.L..pf.|..../.... .....K.....9P
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):902245
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.016255732458011
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:UKUOCd5nZSPyVT8wHLKf+SRFXqeQi9oBkkxDsR03guKM5TyEWLhJhIuhGBUMDtpQ:ZVZmpCPuOx
                                                                                                                                                                                                                                                                                                          MD5:01BCC182ABB431E0834881FDAE5576B9
                                                                                                                                                                                                                                                                                                          SHA1:42B4C4AE3773C181593F1A4E7189C49FC2DA2730
                                                                                                                                                                                                                                                                                                          SHA-256:7869A7377340C152C324E5269A4F9DC3283E3106E81117A396CF0C22E59E1F3F
                                                                                                                                                                                                                                                                                                          SHA-512:011635334D0B4A73139AE51FA11E23A0ABA1562A0123B8422BED3635AD72DA7B0745D9CAF542633BA511DB73E0B6F0BBCD59ACAFCF39D9570C038BDD93FA3043
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/96b01c851f7fe97e/templates.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                                                                                                                                          Preview:bento-button{display:inline-flex}bento-button+bento-button{margin-left:var(--bento-button-left-margin, 16px)}bento-button bento-pricing{margin-left:var(--bento-button-left-margin, 16px)}.bento-button__layer-style{transition:all 250ms cubic-bezier(0.1, 0.1, 0, 1)}.bento-button__link{box-sizing:border-box}.bento-button__focus-ring{box-sizing:border-box;transition:all 250ms cubic-bezier(0.1, 0.1, 0, 1)}.bento-button--hidden{display:none !important}bento-button:not(.mqn-opt--ds-inline) .bento-button__link{font-family:inherit;font-optical-sizing:none;font-optical-sizing:auto;font-family:Google Sans, var(--bd-sys-typescale-fallback-font);font-size:16px;font-weight:400;letter-spacing:0px;line-height:24px;--superscript-margin-left:2px;font-weight:500;display:inline-flex;justify-content:center;align-items:center;padding:6px 12px;background:rgba(0,0,0,0);border:none;border-width:2px;border-style:solid;text-align:center;outline:none;border-radius:4px;font-optical-sizing:none;position:relative;tra
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):567392
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.717111891704514
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:dqo6/8+oqo6/8+kqo6/8+tq3j6/8+sq3j6/8+Kq3j6/8+tq3j6/8+Iq3j6/8+Ijm:0jTnUZ9DXA/SAw5fs3O6ZkB
                                                                                                                                                                                                                                                                                                          MD5:46968FB1BD8E24B9B5F4F2B09409CE07
                                                                                                                                                                                                                                                                                                          SHA1:2CFBE80E5463DD5DD9BD0D0225202D4DBE01C127
                                                                                                                                                                                                                                                                                                          SHA-256:0ACF0F633BE8BB799F5F0758F8493E850B45B26FFB896B5A3162874B4500CD80
                                                                                                                                                                                                                                                                                                          SHA-512:F06D55CF33765748C8F988CDED7AE820C7F5878855D71C8CB4FE78FE87E5A696FB1BB05B84E443544D2EE78429624EDD461A0E5C743FABB255D8458BE95FE8FF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".VfPpkd-NLUYnc-V67aGc{position:absolute;left:0;transform-origin:left top;line-height:1.15rem;text-align:left;text-overflow:ellipsis;white-space:nowrap;cursor:text;overflow:hidden;will-change:transform}[dir=rtl] .VfPpkd-NLUYnc-V67aGc,.VfPpkd-NLUYnc-V67aGc[dir=rtl]{right:0;left:auto;transform-origin:right top;text-align:right}.VfPpkd-NLUYnc-V67aGc-OWXEXe-TATcMc-KLRBe{cursor:auto}.VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)::after{margin-left:1px;margin-right:0;content:\"*\"}[dir=rtl] .VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)::after,.VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)[dir=rtl]::after{margin-left:0;margin-right:1px}.VfPpkd-NLUYnc-V67aGc{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;font-family:Roboto,sans-serif;font-family:var(--mdc-typography-subtitle1-font-family,var(--mdc-typography-font-f
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1766x1720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):175132
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998934116147253
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:0oJ5HBklRgqDdw3RnqT4GQHdDm7TSw7NRfWK36v7taTb6ssUr4xrMklx73:0oJ5H2PDdctqT4nHN89Ox5LMklx3
                                                                                                                                                                                                                                                                                                          MD5:7A01ED14A44CE07935FFC1C2318DD96A
                                                                                                                                                                                                                                                                                                          SHA1:BB96B6D37E2D73E48CB92E69555B08A8F76ADF7B
                                                                                                                                                                                                                                                                                                          SHA-256:BDB8CA6307E36E8506DAB613589E31006E00A5906E0CC9D2F1A043D118D9214F
                                                                                                                                                                                                                                                                                                          SHA-512:FFAC2C6844122D3E3AF1A71AA2A9F7F8C994993BE66EBF7FA8EB8E4E5E40F8AFE4069D92EAFF04127A0AB0C128CCB796775730CE768E6CAB6EB05C992DE3602E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/23/9f/a8f450eb4e31b0a4aa7c88b99e44/carbon.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....05...*....>m4.F.#).,2J10..gKr.^..76....{.]./.{..e.Gvr...7................0./........l..?M...'..Ev=j9....}t?....y.....d?.{#.5........u;..u.........~.q._...~......3..>...g.........../..?......O.......|_.../O?..,.?.zh.....oa.............z......w?......H.k....Z...I..1..:".......v..6.o.q#....3j....U.dM0U.s.:".3x.DX.o.....wx.X....dM0U.s.:".3x.>..5..V..._..btE.f.N....)..1..:".3x.DX.mSub..~]0....]}o.~......e...^Xcw...K._.z..:Z[..]..'w.;.,y.........J.b.!.h....H$.....8.....%.i....I/..'G.>.p..'e...!.D..%..MGt'.}.....h..@4..)*C./..D...H....=\...%.J.!.).H...Ouun.-.Y........U..%..j.a&....D.uD.=FR.\...~.<...[u....L..:.o...of.z...;0 f.&h.HTdI.U~5tRB%=..U..f..<....DU..........Y...\9i.HAW2.5q&........4K!...V........:l4l+.S.4..9...O......_.yt..O.2*v../.P .."D..'0.......].%..>..]X........[&.0.]))E.._.?.(..X. w.56.o.o<.C.].mQ..o....0.+.....D>.6...~....R..M.{..a.A|D"._x.......1.M.....g...f..z.(.t..Bj....?Yr.+@=B..%{..hq.'..a....0.3..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1596, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):157178
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998930050760275
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:g2ci6ceYR3knxO8LV/vRvsfDWq/ScjeHxdO1XQOzwKmUXTnVO5eP1Ia/2pI0c:g2ctcPR3knxD/IWq/TibOFQORljnPP1v
                                                                                                                                                                                                                                                                                                          MD5:CB6ED3B51519A2BCC3D7BC6DC208CADA
                                                                                                                                                                                                                                                                                                          SHA1:4948E60261CA116C47C15DC4A695561C4CED043C
                                                                                                                                                                                                                                                                                                          SHA-256:2714335D83198B49EFA35C792553D5075BBE51775543FEB06C5400865B5AB9F2
                                                                                                                                                                                                                                                                                                          SHA-512:BE6D420EC4456EB1360E60380C7796899F89F5220E9A7E7E114BBB4154FBC6A03180546000042C9E05A0ED80499EC056637C9FBDC4A6237CE5DCDC7C15008546
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.e..WEBPVP8 .e...V...*b.<.>m6.H.#0*#2."...gn..rJ.~..[.s...w..../M....3.....K.^,.....7:..........*~...<.:\.r._.np.DE?.v..K.|9...?......Wo.......>......".....k.......^......`.......?.+.....?......r=)|..?....&=7........O.......9....<..m...?....i...-G.2...G.7~G......w..:..y.~..[.?.w...=&}..1..'t....t...6.W)l8.6........C.@.;s=....*C.....N....o...<.2.k,.e.t.HZl..d.....P.[...?...++...).4vo..o.\].Q....+.2Tp...Q]fDln.Y..O....f..,.3.U....v1g.A.E...\...S.aW).R}../T.N>..*.+.V.Q.Z..7Y........./..!.5-.&....++.....yR/.-..~2...|...G..#.......r..@J^..A.5.....{.^Cz....mz.N....D...<..w)`..vZ.Y.b...N..h....O...%Z}J.....#.`....)@.0..TD0._..k[.d...$.....].q....0W.Q3;Ht}..6.]..r,.w(=d...G%s..-..........4h.~.>.?&?}q....(j ..u.~3M ....B.....3@..'~.q.B.......!....u.0a!....3m..'s?J8vB.k..n..OAq..!5..g..o...,s....,...E.M..KH..&.R...o`Y.....>...K...+Z....A...Y`k..........."..W....}.F.s.....[Y.%....Pq.7..&..f.<..?....u.t.{&G.M*..pEJg..7./..Z.m'LC....*`.2...Y...........2.....Ru...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):314962
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9859735903528755
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:BIFzP9uWvYtYOZl0q58b83xyuB0MbawZxr1SAIqTgXtD9z95fVR4rHo7:mzlNlOZB8qyQlbaar1PEdDRTfVYW
                                                                                                                                                                                                                                                                                                          MD5:FE48F024C754220B710A16F58BEF7968
                                                                                                                                                                                                                                                                                                          SHA1:CD19A340822BFB160653306DE9C5A650AD173962
                                                                                                                                                                                                                                                                                                          SHA-256:A3BB294D6D53266AA00A1D5820CA8D09B55AF55A5A61C473CD7115C95085BDBE
                                                                                                                                                                                                                                                                                                          SHA-512:C0E53286C007EA5EF6AB3E653FF0C03110B663FFE8009EF39433A8C3EFB2368BD7F08003F4C4AE3B8124F78B88220A5CC52C301D4E9F7DA023D091FEA76F59F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/JAHpZ2_EHeCUpdmIs4cbbahzG_fAB3drICQ6fzdVDU0bFa_Wx7Cae5JuN98SAvgfSOA4n8D2ODHsnRqwEoGqZw3KVilRloyOz8ydbrKXxSK6qdMmMUQ?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t....IDATx.d.Y.,Y.....cf>...7.{.b.s......1.Ud..&..@v.RS. ....W......[h.lu....".j..HV....)r........}6.s..[.f~_............{...>......^.f...f.....;.(.L...IE.s.D.c".dH..sJ>.".hDNU.g&..\. ..CL.f..@. ..I.T.I........ZJ...A....l...L..........!.C`...X.g.>)..\.m...!..]..<....wO..x...W.o.9..E..../.....Q.5K.fROmyn..6s....~<q..1.+.;44..^IN.D.!.".....HnADS..hlL.....b((.XV~....%.oS9.....3..C"2TP..0TU$....@....j.h.H.....b....`f.H...f......*v.................z'..L.}B.IsTQ..L.L. .T.....\]...0....\RVD.i....|6]...."........O?.)<...>..w.u...=...+7.~iwg....7_..w.G..?.........k..m..?z..o..b..^.../../.......w........_.r..j..k.?...w.._.....v....o.[.}4[.>.N..i.V..._...^......{..o.v...hY.....[........a.......'............./../...K....P..........U/V...............[..ff...j....X.3.+.2.....RJhH.`.AM.... `VP#.c$D.SB....cQ300%"QE0$.QD...PTG....0."23....:B .......$%a..............Q......;9C..g.LMJ..h..@.....h.......(...g.Ur.. @.0..`.n.....L.6.J.@
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.480374218163191
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7YDJnuJYcc6hN7UqwRCRziOgxkIsWZQPxjMlsURBcSL2cMvl1SKBzCrZg:v9nIt7pwRWuO057ZYxolsaB12c+TSc26
                                                                                                                                                                                                                                                                                                          MD5:759852B344E417DF4CD2E9816AAF0331
                                                                                                                                                                                                                                                                                                          SHA1:AC557849E9BB2B27B29E8B80D822AC88CB4001A3
                                                                                                                                                                                                                                                                                                          SHA-256:D8DAEE51C41FA1C693E3223A9EFC35E152389A5E9B768375FF8CEEC611A8BFBE
                                                                                                                                                                                                                                                                                                          SHA-512:160CCF542E4BB33D6F5EC516456924FCDAE1966AF36D590CB956AED39D165F9E7D73DB5D101C2B63C99A15F59E9334F120C83CB965B5B4DC15FFA9CEECB38F47
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/74XPOHU13QOcbSmQ1FLoo3-PVADcFd7VvpkxBIMoJLqL0BZcjIx4bq8dULTExjuoh6vhLDgxmBiZU9UCSIGt08XMkl8HAE23jNa4jg=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...JTQ..?w.9>.HuQ.X:4.......].......2."*.+EI...*..?..?.......f.u\k..+..S.... .d.....[.....2.y...i!-.....Mf...&..X@u..t.Z6V"7.. ....*....@.K...D0Q.hp?m..2..).....d.(.d......Q"~p.yMp7-.5.q^....t).1..H.@z..}.8.2Tb.w.........Y......G0.<y...$....@.Y...b.'..w..z.O6.a......g.,........;|.;...2..@..&.....7.)..`....Lr......+t...S......Te..0.~....\..\%...(.&..........T......5-...L........T....7..2.O......"l./.k.?....Z:.Z..|&...z..`M.E.r.......2....a..Pq..7-..`..IA..r)hJ.[......W.-F.h......'..../..ii$.. Tn ....F.".X&.....SP..\.Z...5Q=..C.....:.,..)xS..C.l.=T.....#.'...P9...m.h.l..`.@k..........D.e/&.1.G...i MA...CE:-.J...)..$.Ny%[......../v.T..X........+s..!?._..|`/Q....#^^i..tZ.R.(|....M.@.....l..a?m.......@...o..-y...t...}.. ...>.K......2@.H@...*.K.f.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14341)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):285435
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.563824532417077
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:PygIp9SXNdW40JM9Z0x1KCcuBcO9yyqoiAuxijTBDF2Dej7fdFeTH3ZALvk:P1IGdlm3dcvOLDF2Dej7fdFeTXuQ
                                                                                                                                                                                                                                                                                                          MD5:FB0732091191DF58466FA9BC7E44E171
                                                                                                                                                                                                                                                                                                          SHA1:463E4665180A44C1631635714D0986A102052869
                                                                                                                                                                                                                                                                                                          SHA-256:2BB4D18EE283024E7F107B187DFE0501F9767CA1DA8BEB93C04E08E72CC28E54
                                                                                                                                                                                                                                                                                                          SHA-512:FCDA7363AE8C86C608D3CD0EE56295B45E42B0F5661E2896F03603F60BC3944448313E407A62A2BE723479E9A7ED2C137B8A46C2D56A22AA9EF63234DA8CD2A3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WXBX8JC
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PROTOCOL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":\/\/",["macro",2]]},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"","vtp_map":["list",["map","key",".*(\u0026|\\?
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):18536
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                          MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                          SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                          SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                          SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1704)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):145117
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4004658758204656
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:w3TXA9ysK+YG3iITH/ppIOOZqcY7wb/nECROuaHN0ynG7ABsN/lV:nI+YjH/EHHN0ynGcBsN9V
                                                                                                                                                                                                                                                                                                          MD5:F3643349614823D0DD63B69015DA83F9
                                                                                                                                                                                                                                                                                                          SHA1:7B993C27A0D58D16754CBAF11188DF9B81367A31
                                                                                                                                                                                                                                                                                                          SHA-256:66DED354E50F21F997E806A14483F4CDB36E8B7AE054978B245848372A9FB56A
                                                                                                                                                                                                                                                                                                          SHA-512:551391703D8BD84BFF2A0FDD071F3A182C7E5B39117AAD33034B0630F489B560021179274ACD869CA2D90FD62EE536B2471B43E4BA81169D19B0BE33D0FE68BC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(function(){var m,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},ba="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this;function ca(){ca=function(){};ba.Symbol||(ba.Symbol=da)}var da=function(){var a=0;return function(b){return"jscomp_symbol_"+(b||"")+a++}}();.function n(){ca();var a=ba.Symbol.iterator;a||(a=ba.Symbol.iterator=ba.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return ea(this)}});n=function(){}}function ea(a){var b=0;return fa(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})}function fa(a){n();a={next:a};a[ba.Symbol.iterator]=function(){return this};return a}function p(a){n();var b=a[Symbol.iterator];return b?b.call(a):ea(a)}.function ha(a,b){if(b){var c=ba;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];e in c||(c[e]={});c=c[e]}a=
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5491
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952122786410624
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:ZTt2X7yBKsdU6AyKBrAQaAH6z38g5GgGi2MhC+K/JbKniaOjfkyYUMmMUTkx:ZTt2X7oU6AyK6b8OGQ5WJ9jfkyYUMmdW
                                                                                                                                                                                                                                                                                                          MD5:2ED595CE7E64CAFE65E9FD2E3CE43CAF
                                                                                                                                                                                                                                                                                                          SHA1:D9AC21F53EE1076D9A3A9339EF40685F443E7A37
                                                                                                                                                                                                                                                                                                          SHA-256:275ACA5846C53DB033A8436D6E9A274912A2FFE64759B4411575759C468D6108
                                                                                                                                                                                                                                                                                                          SHA-512:1C545BC730B4931CA7CDEA05070645C7A3BEBF56FACF5B0D0B3BD366FBEB9871CD9F3E6087D0419ACB080A477A150384821B5C39B6ADE48C1FFFA27F2252637C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....*IDATx..k.$.U..........Y.....;....(..H....B...!.Q..oH.+..P......J.D........8......d.~..><...{.P.3.].....cK....t.{.9uO.s.=....c.1..c.1..c.1..c.1..c.1..c..B%.X..WO(u..".....%.....K..".u...`I7.v[.[.W...j...|:.g.u.^..P.....Q.s..t](....S..<..D......\T..>....x{...].W.vg.^....^4U..yC.P...~...K..#ar......%.r.*T5...Hy..'~..............?.o..t^R....=`.;.N..6)MA$..a.N........U<...w../....?......i..B....l..TI.n......Or..............`...~.-.......G.c.-l.6lq.?.....7.0*X5....&D....MZ.......v.ko6.......N...o.... .\&.....3.__..-.[p..$4.J.u...J........NJc#..B........yFM.#.H...NE..`...j.t1=D...B<I.7.$.=.n.{/....n15...,...h..vR..7M..s]....'.Qk....../3....TK.h%........+.....v...wQQ.D{;S......tz.......y.O..mw...B=....Z..\)E...FH.Ia..G.S`.mN&.)<_.....@..}.j..*p3. .....=...bt.1........}.z.8#..F....V...<....:......|*.c.RgTp.1:..k....2[Fv...3...A....2.!}`.......a..:.S.=....G..u...NM.t..Fb....+....E...A.o8e...l...F.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3025)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):812202
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.667719463506065
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24576:VyE0QQRCoUVoJoIJphUscfSDqvhhXThTYtwX7jVbCdp+XSBLpFv/+ke4cOr4JJub:VyE0QQRCoUVoJoIJphUscfSDqvhhXThm
                                                                                                                                                                                                                                                                                                          MD5:FFCEACDBF1E15D7D1D8B2B78FA18B0EA
                                                                                                                                                                                                                                                                                                          SHA1:4E7087BD53042B998C45AB362317102836F1E897
                                                                                                                                                                                                                                                                                                          SHA-256:37C9A0824640767798D4749507CA920D1BAFA84260577D20242C8C0C96148C32
                                                                                                                                                                                                                                                                                                          SHA-512:C184E19BBB56A7660D83A93B2C5FDAEDFDFA405AAE58A288497FED95FCEA43B898F1052E0649D186D001063F41C0392278E5738474963190575F250967C975FB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):219
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2955739207570645
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:K6gjH7o4j35wK/RhgLRat+2YyRdP4zuFDLV6qmiUBw:fjI5wmhO+rYyRhXsnw
                                                                                                                                                                                                                                                                                                          MD5:FE009C46DD1D23007374C2BE51B675A2
                                                                                                                                                                                                                                                                                                          SHA1:8E25D24DD7D3ED9A15E8D62D3907AA5225FEAA13
                                                                                                                                                                                                                                                                                                          SHA-256:4560AC801C2117E438FA30DF99383F06FF99AD60E0D7BDB0D8B5979A16B92E42
                                                                                                                                                                                                                                                                                                          SHA-512:25016B672A5932CC3201EC3558F51609CF7BBD8164494D6302A751D4B823996AD92D673DDE80C10DCE7F48FFC1945C1ED78848B91B5A02616AAE57F06E36326A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{o as e}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function n(o){return e({finisher:(r,t)=>{Object.assign(r.prototype[t],o)}})}export{n as e};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 255 x 255, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):62355
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988970516897828
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:axn13EKQRvGGwCzxrt2cspAIw/y5APZRcWfrR0t7:ajEKAzBocQ3w/tRRdi
                                                                                                                                                                                                                                                                                                          MD5:53E7443A0314D0C50017C0DA7009C6AA
                                                                                                                                                                                                                                                                                                          SHA1:EDCE1BAA4A56C065BB244B195CBC850B6AD57DB9
                                                                                                                                                                                                                                                                                                          SHA-256:1F062FC2DE503772111ECB903B23D934BC8001F7CC6C25E54C23BEACD55D4E23
                                                                                                                                                                                                                                                                                                          SHA-512:BD3B1E914845B9D08BDC0D546FCEF8F691DB2C69AE0C6C3003E35CA902BEC1BCE477CAF6D5923DE414FD539107260B4E9905D688E5BCEEBF33BBC4F09E9C71C3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............>.......sBIT....|.d... .IDATx..i.e.U...}.}..T.U.U9.R.4.Jh....3....Q@..Z6.p..hC.d;.hc<.6 ..M......m...`..f.$.IHH*.T.T..r|....?.Z{.s.}./_fUeU.....=..=.y}{..nyA..~f.J.r...!.c....t..x@....+.^.k.:.....@....u...^H.%....x..9.<....}<.;.^O.w...<...\G......g>.Gex%..I".a.=H...].%A2....P@.........%'H.."......D. AH..B0...`...". .G.x$u..R>..n.. .....&l.l..2.MV.....x.H...>..I.....$T........HB.......16'.!A.....!......@Z})...Z?S.r.H..R ....H"..y:.~_..Q.......G.z>.t.,/...<..#..f.E..I._.. ......`.....Q...,....aM(....M8......F.~.h..R..$z.t.....9..*.....e..>.,M.n.F.e...S..r._F..|..}.,Hd.......m.M.o?9sN.>.O..D.=..A.."..H8@....S.R-....}.....N.=..$~I.~.[[.Or....>.e....A..z..........2 ..........pU...Q...n..#....0..(.Q.n.x....D.....&M0.G+..p..V...M?f.z....$R.iQ.....{..c.x.e.g..O.z#..J"_Gp..s...-._..1...?.hu..r..7....T...B....=k...\k...l5...&. l.V....b.....6._.gda..N.... ......_wG...^....7.l<..=..........n.\.!zc....GS.....o...........u..J5.R..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8005
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                                                                                          MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                                                                                          SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                                                                                          SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                                                                                          SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2002
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.785694192036961
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:OrVGY7zdSfpppppgfCtYFgewzB0iRcnpppppy1ssvn/62a+DRgHdBxfxnBt3q3UR:GGY7ztCtYFgegBhcNsHf92pxDp0wAG8o
                                                                                                                                                                                                                                                                                                          MD5:277569215A9A6E7C6B7553892F210CCB
                                                                                                                                                                                                                                                                                                          SHA1:7A483FE9E0A54E1ADD9BA3684F1DE7CB92BB031A
                                                                                                                                                                                                                                                                                                          SHA-256:4F65200DF0A0F28A9427FA0CCC75D604422BA6DC2487437032D068576058955F
                                                                                                                                                                                                                                                                                                          SHA-512:5A6436A4EEBAC0D5CE458843EEAB33F24A5A5F194F4477A6BABA28FC15803DF79A43A07134D37D2276827137E99D3C0628B2474F874F0457A864E54C6B4D8167
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...k..U.....EJki..0......bD#D%..4......X$.Z...T...c.....c"..`@CPATP.p..j ...B..^..EJ.p.x.....L......syv.{...sH$..D".#.....j...`.,.yO..ql..mh..$.#...q"^..p4.c..n(q/n.........H.;`8p..w..n.qM.o.}'.-3.. >..L....^...TN.[d8p...S6u....]R.b....3Q`QCMn.Gz}W..[C.'.1.x#>.9..Y....u*%..3.X*.=....yu*$...^....O...Z.p.. ...v,m......Ip....:.....U.&..r".....*.........9.\...L..c..OhTe/.R.`....0....Y.P.<.T.0%....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....G..;:.6)s{....?.6z|.7....].f...8.$J.#.G.t...S.U.....\Z.~....S.....M.en. ..!a..../...aT.*s/o/.n.f..9../...6....+....SVx...w.1....5......vR!uJ....2..;.l....[..:3/x..z'>.B....e>.....>..8..'.n..G}.$3-...x.........o...,...h....A..0..U1!.,-.Vg..Y.....vY9........8....Z..,..S.4dS....c.....s...m.....e...$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.$....GN..9Ip.e........{..w..Y.\3K4&x.s.UB.....a..1G.$W..7..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2222
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8730726200985295
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:IUXAy0GN04/mwrWupfQzgLziuICrZrxUsIB8laSW7l3agXXoK:Oy0PwmYppfAgLziggsIGWP
                                                                                                                                                                                                                                                                                                          MD5:A3419949626E50545681DB7C301C5D47
                                                                                                                                                                                                                                                                                                          SHA1:1F4DE8632610E84482651EA0A8CB2ADCF70EBA86
                                                                                                                                                                                                                                                                                                          SHA-256:2DF779D9557603350D38FC3357075048A1761A17CA2E9AA3586D07971D9BC2B6
                                                                                                                                                                                                                                                                                                          SHA-512:8D9858BDAB6EAA8A6190BC8645267B44B81E07D6C0C5DBE3A628419BAE08051FEBE6FA47BFBD56062BA1273FE0D24E301952A89A2DD78B5306F48B9B122DA613
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....eIDATx.._.\U..?ww....J,..jb .Py.......35ML,e..m..@./...*..`.M.Z...B".vZ\hM...s.hP.,.!..5.K..X..vCwv...UZv.{.s...e{......g......`0.....`0.....`0....a.b...../...J...w.C.c&.....`u....m...k.."vR....(!<.c...`....k.J.....m.v.`.0.....h....skB..IjZX....*........4e.......V. .jV[+.2x./...BU..X.>...`H................4DK.9.,......X....I.. ..dk...6..7.y...oi..'r.[..Kt.D...!.=.G...k39FV?......L.g...\..X_...........R..x...X..^Z../....r.....].R.7y.*.|.#*u..._g,^(~.+....v....pr.......e.;^.Y......T........,../..\..s..]D.g.......K.6.L..SO../......nIi].t../......Wy..4w......e..%.jtz|..Yy]D.+...[C8*3....xq......%Ou.._..\.%..'.`..V.o...Sa.....a.....\..w.y.|E?#1.v,...nj%..:A.x.JkK)O......tQ.Y..`..C.gN....p. .....k.a..|....0...GEs.e..1...(......(L.......1..'Wn.[T[...V46|.. ..#...'.b.*;D.5e....(..b5. Wnm.^.Q%N......`9p]..!\/.....u....t}oC........q.>/...r..y`$jy.Xm.6D_...}.~@P+3..8m....B.....=,..E..I.6..Q..F,...N...&Q.x
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/54/14/f309fb144b5ba381621867ee3ba8/eie.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4073
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92772253470979
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:SunauWhJa4yoBws7hY2lhu6gbDxh9u4RsiqNuXGbw2BAb:SuaBJooBw0hYMxg/9JRmcYwf
                                                                                                                                                                                                                                                                                                          MD5:E5C929235F8F62A5D32C0C79F908D254
                                                                                                                                                                                                                                                                                                          SHA1:DB829D0F15D091968B777862562734133A13CFB6
                                                                                                                                                                                                                                                                                                          SHA-256:FC32AD718A8904720E20A4BA7302E4D0E1D8A8354B9F7D67875222CEB74B8EBD
                                                                                                                                                                                                                                                                                                          SHA-512:450540743712825ACCD771E24B16D7974E2570FA1806F8304842052DAC0AA6918478C8072CB173E2EEA0B817946442E825F2005BB49A65147E14DE6FD19585F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{t....?........<......I...J.z..*.....S...............Z...............i..@"&..G0.........q.....0.sr8'.f........o~........................Ed:.;..G(....B0>.kI....7...0.O..Q...5....Z....c..A.L.2.n......NZ....\.<..8.pp..M..|....+...|5.Vc{...@...li.>Y..^N:.......4.qDF....3....,...gw.{:...j......Vl...R....E5.t.(...4.}5..@..L....P..,.t.?..V&...Bp(s...8......T<A...r..j..>;.}.z....U..\I.@.O...7O..y....Yu.{.....j.W".....T........#7.....Gm..j.......#2A.....*.9s..=N..9*..2..L......<[..../..s.!.=.+..\).G.......8..Q2..Bn....|e.>..FU.."su?.;....(y...R2QJJ>........q..a@e..&.Cr3..z.....jG.t.xH-.@..)\..-?{.k..P.i@e..".mQ......ox.3rO.x<.~.R<.~.{...z..(..<D...pM+..v\>.b..#......|.............O..l..=F+h.'...X!`.0..Y)....p...O.....P....P.@ok.....&.j....U.mW.. &...M1....0...SY#..;HA1..?.x..Q.~.aR.B.........T.n..=.$.<h......R..4...}...i..h.+Y.E.K!.e:.....m.x.o./..o......R.1.TAU.m..v.]..5....Z.R....-.....:.'m<.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (685)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):898
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.293332504092247
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:XM+CVloofDDcfcE7VpuuAvauaj9PcU+W1YPcU+7ahU+x5R4gfHCcc3oZhS7KpvM+:8plJfDDcUE7Vpuha0wd9b+tzCcFsrm
                                                                                                                                                                                                                                                                                                          MD5:2C32D27858C759A0D060AC348AE733A3
                                                                                                                                                                                                                                                                                                          SHA1:6DF1F412D85F6B2B702BF062922A25AE3E02584E
                                                                                                                                                                                                                                                                                                          SHA-256:E69D8D253D51A496E82B50254BC27589826C0E1A838E8BCE6BA328A91BB5C206
                                                                                                                                                                                                                                                                                                          SHA-512:D71C3C8E50AC3417B3E8FDCB292A48263B56A18CC24AE9917F34433142386C3F009A4AC90A8C4B0D9C3564AC03D9F9F0375538D4AD0CAA2EB953C2DEC518E13D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{r as p,s as v,x as l}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as d}from"./IYoTYjYE.min.js";import{o as m}from"./5Ss99t85.min.js";const f=".container{width:9px;height:9px;border-radius:9px;--base-color: #3c4043;transition:box-shadow .2s ease-in-out}.container--active{border:1px solid var(--base-color);background:var(--base-color)}.container--inactive{border:1px solid var(--base-color);background:transparent}";var u=Object.defineProperty,x=Object.getOwnPropertyDescriptor,c=(s,e,a,o)=>{for(var r=o>1?void 0:o?x(e,a):e,i=s.length-1,n;i>=0;i--)(n=s[i])&&(r=(o?n(e,a,r):n(r))||r);return o&&r&&u(e,a,r),r};let t=class extends v{render(){return l`<div. class=${m({container:!0,"container--active":!!this.active,"container--inactive":!this.active})}. ></div>`}};t.styles=p(f);c([d({type:Boolean})],t.prototype,"active",2);t=c([b("bds-pagination-item")],t);.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2132
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.876983524213411
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:2bv0FWNl2dwKyq0oldB1FdFvS5nRSGhkjK3EmDRXTN:ITFKR9nz+R++X5
                                                                                                                                                                                                                                                                                                          MD5:068E32A86688D3D97061DBDF5F4612CA
                                                                                                                                                                                                                                                                                                          SHA1:AE6AA370F2AB728F4A53EA4E0404170F84498FE3
                                                                                                                                                                                                                                                                                                          SHA-256:15ECCA7D07828AF29A84843B180D60A7984DC933CFD2A1BEFD22AA1179274EF0
                                                                                                                                                                                                                                                                                                          SHA-512:E8B5CE44B544F94AE8BCFA7A0E8B23355930EE99698C9CC87A4CC6E3C9F209B48DAC0A90A755CFC843B1431F5851321D96E06514F99296CD5FC63FC344317960
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFL...WEBPVP8 @....0...*....>=..D.!..X.. ...p......=yUG.~0./....N...B...o..jo0.......I.Y.....+....P...z.}.?U}W..~.....~...~...........^...r.(../._...j......p....e.S.?...?....k....`O..z........[\..Nmv.X..`,......X..`,......9.X/..P.u{...HbE..*.-....^..X.@>...F/..N...y..`..RM._E}.E....D..0..........Od.#..._t..x.<L......P..(.W..b.......8C|..P.O.6.3...`*..3\.m....^.B..;k....`,......X..`,............$#.t@..M].0.X....:U..E.%m...F.m..]4_..)L.`H.1..`.N.0.-....f..lHb0....(.=.n.E....2...{.K..FC._Z.......!..Oy.Pm...qf.]...)...>.....in`.f.....J.......<2.....S.g..-.t1L.bg..N...ty%....u]..v.t..!m...#.R...V_.6..q......a.`F..?..l...I^.7..g..)..9.;-..#..8.....x2jt.7?.}I...qX%\..t..^o.|.b.[-...v....$./.W.:....j.z.D....:....tx~.LD#q...]1.....T..l......?...S....D.\......_;..&.Uxr..m...s..H&..4..o....tl).....j........$...eb...Jg.}eh..hW..f...e.....D.!...G.m..v.w.Q.n?.8.Y.t..o.S.j..G.....c..:.......T.bw3*/..XCq.Q>$W=.?.v...O.Y.~..1.L.3.?T..8Rt.i.=#f..9y...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):25735
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.32061556161217
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:n9CE/9AQJAklD7P2p+DVmzQaPl2sP1knouFxMuJMShSdI:n0G9AEDSp+DV6QatEnDFOQbwI
                                                                                                                                                                                                                                                                                                          MD5:F3B164545693605300EB173A811DE92F
                                                                                                                                                                                                                                                                                                          SHA1:8C76D4B0ED0709865089917A6D5C379F10DB5BE0
                                                                                                                                                                                                                                                                                                          SHA-256:E60922EB1B304047E4DA82DE6ECB2C05FDF0ED01B4A9273064639558093BB0A2
                                                                                                                                                                                                                                                                                                          SHA-512:1BE7EA840756FE546866DC8FF4C92D7294FB65863F564798DCD6B2E7B2E6EA8CC8FA00539330D1D543A65D79CF437DBD2348E5EFE72D496BF970D0DC16485319
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/angularjs/1.6.10/angular-animate.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(S,q){'use strict';function Ea(a,b,c){if(!a)throw Pa("areq",b||"?",c||"required");return a}function Fa(a,b){if(!a&&!b)return"";if(!a)return b;if(!b)return a;V(a)&&(a=a.join(" "));V(b)&&(b=b.join(" "));return a+" "+b}function Qa(a){var b={};a&&(a.to||a.from)&&(b.to=a.to,b.from=a.from);return b}function W(a,b,c){var d="";a=V(a)?a:a&&C(a)&&a.length?a.split(/\s+/):[];t(a,function(a,f){a&&0<a.length&&(d+=0<f?" ":"",d+=c?b+a:a+b)});return d}function Ga(a){if(a instanceof A)switch(a.length){case 0:return a;.case 1:if(1===a[0].nodeType)return a;break;default:return A(ua(a))}if(1===a.nodeType)return A(a)}function ua(a){if(!a[0])return a;for(var b=0;b<a.length;b++){var c=a[b];if(1===c.nodeType)return c}}function Ra(a,b,c){t(b,function(b){a.addClass(b,c)})}function Sa(a,b,c){t(b,function(b){a.removeClass(b,c)})}function X(a){return function(b,c){c.addClass&&(Ra(a,b,c.addClass),c.addClass=null);c.remov
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, orientation=upper-left], baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):66025
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.966848272424233
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:h4YW1GGfTxtqnhYLf/VCWI66gt9Q4dgHceiXVc1N1CMk4:hnWtfynhYLfNCWn9OhpilcJC/4
                                                                                                                                                                                                                                                                                                          MD5:66A9D7B104D1DF6791C122CD1C63114A
                                                                                                                                                                                                                                                                                                          SHA1:56252C94EC0396E0EA1EC2050719C553687EFFC0
                                                                                                                                                                                                                                                                                                          SHA-256:B16C1AFD9E08E4A09ABB87AF3B7601DD4053A4292ED98627018964F9948E46B1
                                                                                                                                                                                                                                                                                                          SHA-512:901A020A1D0AC4079CC4AB9AD74289F0DDBE8CFBC3504A0F6934B82E331C17CDB7CF040C233E05205E54AA92D9B6AA3AA69DA821E41DFC86B2C56CAE38B4B211
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............@Exif..II*...................i.......&............................8Photoshop 3.0.8BIM........8BIM.%..................B~....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7.H.Y.j.{..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3042
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.893880373562449
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:pH94yCKJQiPB5mCp++S5P0ejDduD0o8W9Ab4jcJKkQ3Ud7uxjUn82ugEZ3br4yh/:j/RrPB5zwlOvwo8Wz+Pog82+rD
                                                                                                                                                                                                                                                                                                          MD5:A00F17187FA42F57B592304788AC6A30
                                                                                                                                                                                                                                                                                                          SHA1:AD516D3B240E1A107572EABEB5F572F550086A28
                                                                                                                                                                                                                                                                                                          SHA-256:12734F09D5293119E4C4373D3AD6B06BA282FC0199CFCC043CA6B029FA1C15B2
                                                                                                                                                                                                                                                                                                          SHA-512:01AFA9F80A034C7AB612445E75F5CBE4C0F8AE4D10A94E38ACBC13442AFAA3F1D4B599BFD42332F3AC8410C20671CF059B940A720C86C6777EA3AF62D2F139AB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/BAwQk6jAMu2s_7Jh-8-_CsvSwEAaeLsVhL8z82VOoEkoaujxll1kYL3Pz4jkYpLbRpUA2fOZTtIppG2gXpsDoijSo1a1M5uPvke3=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{..U...[...] .0(.iS.d..0....)....".yW.h@@.A)...1.DE..e!6*Y.a."o...../......z.cv....gvM....;....3s.......p8.....p8.....p8.....p8......|e.O........@.a..9..$.A..).../..j)`60.X......)o.0>..<....L...........W..".....x....<.\...|.#u.......n.f.L`.....8G.....W..a|"p^.{=..;.D.\t........|~hK.4C.^F.D4q/p....2u4.8.g.7..).x]..v#..p.[..GW.t.....&.S.e.a..=H....:..81.J.w]UV.s..J...q........Z7.....k.i..o..q...wV.PG.D=...#N.)C.=.:.z.....jm..m.0>........e....e....#fX.e.=...8...f5.y..,)...........E.gZ.e.o[....j.OkH7p..`Q...@.._...x...e.u..ey_O.0....|D.....u{..,...j. va...8.g...n.`.al........K.@@..=.Z......I"(R|.@.w...\G,..].M.d.B.. .......0.......#(.(......|+.Qx..#....<" .......i.^.T.:.`?.xkC..............w.}....o.......G.TP..:..\..-."..i....q8a.....xIP.X..8...?.&.!....r.....|..~*..(.1SP~..?.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4834), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4834
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.820415122835119
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUhpGuWoI:1DY0hf1bT47OIqWb18pGuWoI
                                                                                                                                                                                                                                                                                                          MD5:A92AC94C8B8D47108915C38FE1CC6A83
                                                                                                                                                                                                                                                                                                          SHA1:BFC7884EC9DF6CBB708B869A2302DE7D0508BBCF
                                                                                                                                                                                                                                                                                                          SHA-256:F4CB02D4797B5F12BB7B1E057846AF780498E17C1FF33D60E6EBF2C790E5ABA4
                                                                                                                                                                                                                                                                                                          SHA-512:357CEF54D6F7446EE2AE57EF9F7FB76C8239125E0401E9DD578C7BBEF050AA7EA1D1F5AF4D627853EBBD307D4F7F6340E1E717B919C830ADD157ADD252E7803A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/667229379/?random=1728289190082&cv=11&fst=1728289190082&bg=ffffff&guid=ON&async=1&gtm=45be4a20v870507589z86906245za201zb6906245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fstore.google.com%2FUS%2F%3Futm_source%3Dhp_header%26utm_medium%3Dgoogle_ooo%26utm_campaign%3DGS100042%26hl%3Den-US&hn=www.googleadservices.com&frm=0&tiba=Google%20Store%20for%20Google%20Made%20Devices%20%26%20Accessories&npa=0&pscdl=noapi&auid=1388073024.1728289189&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2848x1600, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):106902
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995515221047305
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:pT38kYxZLiU/1NkUJIgqvhpNnd6bT8nfrOM8njJX9EwafH2:JPYbXpJIgqlEaK7jh9ElfW
                                                                                                                                                                                                                                                                                                          MD5:1BDB30622A6C90286E961A1B4EA31F38
                                                                                                                                                                                                                                                                                                          SHA1:D0859DD71BCD5D3C864774CEBBF06B04A3DEE106
                                                                                                                                                                                                                                                                                                          SHA-256:13FCBF02C3B1DDD2CAAF918E29E9F221885C087936553287E24B876E33C8FDD4
                                                                                                                                                                                                                                                                                                          SHA-512:25786A450B32CC502D9F89E5939CFF647C84C41A2382F1B671623CB2899C7800A5C314998F5B4D59CB71C5E0BC4B8066E9922846624C80209F7BBD9615A89EB2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .........* .@.>m6.I.".*.W(.P..in.....?....1q8Gf.q.}#..[Q.{:...7.:.F.}F..W...O|.?N....='...Y...w.K......H.O/Y...~r....2`~M.'.......f...O.'......;..?....Y.o......-....._.../...>.............>n.w.../.?............_m.......'...?...............W._..:}.~...........O_.....~...........-@.j...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V.y.*..Q.(Y..5i../a.j.U>(Y..5R.MZj...6...s)....S...)...J...5..lA..j;..! ._... vAV....|P..j.../........5i...,.v...q...5i.a.a.1...@.5. 6..`e5S..z...l;......,.v.%.)P6.....L.j.U>(Y.]|.T..i.MT..f.K .....O.-.5i....j..........5h..5,.g.$e..(<9...V...B.k.....XP.a.j.U@.....|P.a.j.N.9..O..l;W..j..@v...O..l;MZj....(....9.....XEx.f...|P.a.j.Y8.@.v.._..5S...V...6.m.BAV.....)...,.v...OQ..@l;MZ..vO...v.9..O..]5i...,.v..u,.}.2...R._.....V...B.i..2Ul l;MZj.@.v...O..l;MT.vAV...8..g......i....T..f.....8X..i.M;..SU>(Y..5i...,..:.xv...O..l;S"..a.){.r......5S..Z.o..*.|Y. ......V.> 7...L.....si.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2617
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.837954331823264
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:O6ovhBSyhcvOSAHcFQpk9oYvh+oGwdzqtG3QhFpn0Ik8oTM1PeBKXSi11q5:x+tcvOSAHcFSk9osqTG3sHn0IMoeBKCp
                                                                                                                                                                                                                                                                                                          MD5:9E74AD4E5A42CD0C537F9E930B6370D5
                                                                                                                                                                                                                                                                                                          SHA1:839033BC434CE7AD4FDD7E7B03069A1F875305A9
                                                                                                                                                                                                                                                                                                          SHA-256:29DEDA5F6EB937C850A705C492A2D51F092BFF6B5180201B5CF66D94B323B8BC
                                                                                                                                                                                                                                                                                                          SHA-512:5CE81F0F0A3FE2BC6742E6416003CA32854702AF98F5B75C7563F2E2E9BDF32E65B34F50CEE5E1A1138BAEF5FC8A5444780474FBA22D3E2B6F50417CA59C5073
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/aMTzdOYbB8kBrLq-k5PesENOhnr-7qtytONnM1GOl-drEs9jvyhYJDNaN9-n_Am7rZLxE-uQnNKC0tW6w7Ea9QX5ZsgMy5mn1Il33QY=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx....VU..?.(.ERT.C..(.N.E.j..X.Y.9;9S.H?."..f.i.Z5.(e.lT...T..)OM..G.D2....S..\.............}.s..g..v......{.s.I.&M.4i...R. ......C..... ....c.[@;p.8..0...V......9.....{....<..F.{`... j...x.......~6.u.B.....l ...R...K..q...).-.&`....o`.....1..r..<{..9.*.J..c.../.k....6....%Be..y.>`..........-..X.[...(..>...n.n.&..)i......3..7q<.Rj.}.].L.>E.,..}...>c.3...R...l8.}...(q8.c....k..:..)..>...~.|.8'q8=....0.X.B.`.)..>.....SE..S.uO...Fi..y..,$.:U.v`..nq.@....<..|..Y.X...<c.[).H*p.....q.2..eJ......,.[..T1(q+.kc....{;g[.7...Bh..'..>......F........{..w.......b.UQ.8.w[.q.~K.8.5.@....Bxq._....5...|.].<Ix1...|.X.M.f...0V._Y.K..*..<..._.....\.s".V..&0J.W..E.8...<..L..H......17.h...c..T.1.."*........|..?q,.r2>.H..A..5.)...(..X..T.._.-..........R.........u....~n.;..|..GX.6.x.`l.b.p...&..<..{o'.G`..._gra.C.......{..C.......K....i.~..|......9.j/&..2..+.$.6..>....zn...D..M..H#...AD`.g...x..e.+
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):27496
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982772597014806
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:y8UATx2i2QXB6nsLaUM/KAz8f7lr9tilapnRbNkj9BmiAeaG4siN9phU7u:yYx2i2QxiqavKEk9UlaJezmI4sihhUC
                                                                                                                                                                                                                                                                                                          MD5:546BCF51D581038DDE2AE02B0A536C90
                                                                                                                                                                                                                                                                                                          SHA1:2BD262224E3BF50F684ABD5342918D5FE5F6CFA7
                                                                                                                                                                                                                                                                                                          SHA-256:DE6A5F99D0B761868E8210C2EA7744C15749FC6192C3562583F3DD7BF413E1D4
                                                                                                                                                                                                                                                                                                          SHA-512:AA13E4C3A298EECD79ED7A068A08D97D2F3D697029B1BA78E8AD9E5A8E0410F226CD0733E871E3F30E62FAEE55B116908F4C9454A5B847052B7FD9003D95BF77
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF`k..WEBPVP8LSk../..i..8r.F..\Ay...}.9F.........v.q...VQu.p..A...k.Zt.WU...nA.{Ku...i.$.......I"I.&..<JJ.t..g4%%...r..H55.9.NR.-.}.T.......H..I.../]..{wO.c...I.]..e..*rx._....KF.$).Y.._.J`8x......>..BD.?BZ.D..A}.e.......Cl..@D ....b .0).(.lz..@D.%K|.P.x..^'.. "b....0L&./<..1....c..F~. .%.^p.k1.......`e.c..1A..`....00.%n..c..|.S...._Z-...m#...K...7"&@..}.v..^..,....$..]$...F.L..(.#..&......$...N...m.e.}iM....m'... ....(..6..^F..z.wH..{..;{......h...b.....x.DC...+.._!.0.. .q.t$.. .Y.".-g.E ....6.$.z.....>.m#G......].1...gO..TFk..D.N.p:Wh.[...|&.o...dK.W..Q....Z..&.. .LB .L<..jq....u.\u.t...{.....L..q7.M."....(.kW.. .D.E..4...[.~..D...Pn..J`.v........I.M../..c.c...8..y.X...9&.v1u..I.'.M...M......I...TB^n.Vm...k.>`1/.h..WK/;.B..a.V3%..F.9O2$g..z.8.U..n13C.....a.v6..8u..3..bl.m.X..k..m.m.......e..1.wB..o...l......^.GW...,|.`....F.._.,L]--.-...,'S..V.}..a.......|...m.h>..)..G..m$...~w..$I.Hi~.c..;*...*....A..P..Q.C....m.,..Vn<P......u{.w.=.v...}f
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):520
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.329809256156843
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7buJOCksnNy8coa5lq/8F65NDWHCtAQFRTIGA:guJ+snNDCXq/8F6TDWiyQFRct
                                                                                                                                                                                                                                                                                                          MD5:9BB7C80D0739F63F2ED78D8C98275A21
                                                                                                                                                                                                                                                                                                          SHA1:309DB67BCFDC47324CF3A07BDD5652747EB6317B
                                                                                                                                                                                                                                                                                                          SHA-256:1D36882BEFDB2D8DFB92880693A1E66D81558A8CF0E511E6D943557FD1D1E6E8
                                                                                                                                                                                                                                                                                                          SHA-512:DB9A6F398C2D9CFA3FA8818E49E745D0A7B157F0E76E7B1636532CCCCCC4BDF219CA4641E2309C62BAB93FF9927FA25FA706012F7D5CAB17D512CEE258C4D9EE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...%.Tq..p</.w...... .V.i..Mh.X...........v./..y..6MQ.EQ..1....D.]'.}4=.......O0?...y.w........7..d"`2.@=.P..`...M.8...O_...A'.....cQ..W.z..d.u..k|..'OZ.("....J..h....oC....a...g`..3>...e....C3.@.k.<6..Z..X.]X...z..X...r.l........v.....0D......F.*7..4.97..4.....C.t...6.............[|. .0..<.....%*...P...|.q+.... .... .... ..a.p...).|>.?.O.........|>.?.I.n>...[.. ..E!..X.6.....x.>.jW....y.S..........m<....?.w..p..........4..x....U..(..(o..#@.F..I....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3398
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.901602155910697
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:qZmrYmztjK0iqidO9WONXqtmt0VQ7S+Tl44IgG6jP:qMbz5K0n9xtIW6Q7S+544IIz
                                                                                                                                                                                                                                                                                                          MD5:4A47009495D78EA7CB1DCEE7FC77455B
                                                                                                                                                                                                                                                                                                          SHA1:1A22741247779DC4D4A40968A972D779B781502E
                                                                                                                                                                                                                                                                                                          SHA-256:2110BE636901ACC51D587F1C0DE3F371A42D8C2D287E8DE243F6F6C6DDFF8E5B
                                                                                                                                                                                                                                                                                                          SHA-512:E15F242DC659CF3147671373FC360042A4B13CE949636EC1DECF27BD72F76169406F80E1367CF39121CD2980DB6FA58DEB991AB1B07E65336EB69B014F4B7ACD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{pT.....{w7.'.$.WDD.........Bj.I.L...i..U....Z....Z.U.m.#.B.Z.i.[...A.....f.}.{~.c...d.....|f2..s~....s~.u....D".H$..D".H$..D".$........-...s..y....4W.cp....X.B.....C.....C{...drW..d..........`.&..5...T..2D=......u.-W.....`$].......c._.l....H......n...'..OR....`X.A...MTH..".....]4;.)... ..G...J..t.H4.0n....x.0.7m....`.........S.*AB.n...1..L...........3#.m...].....c..i73 .z...W;.H.Wn.....0.W.;.....qkhn2.."..;i...q...{.......^Gm....Eo..S...;.3r ..q....[.......%.s..`,...$....J.H.qu..'.3)n.p.>...+.>b..]<.....0#..J..+..b..#.DUs.K.R6c.......@}.....$....S.m.!..l..e9......"...................r...p85..CEN...<...T.. DDl!.Y!..yr.6.....Y.i[xq"...U.@[G.MG:.x...<.o[.........."J.....(.aL6..*@....s.. .@..ad(*..+...]4..y'.@p.^...*....n<..x..9.89..... ....%u...pq.bz)...F.;..>p.......6...E.Te.......Z.^a.;C.`....a.......3....@.@.h.n.=.... ..B..-53...tmQ`...+.......w.~..>...j..f2..n..n..3....@...u
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1351
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.670382994909587
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:TUGlkOOEfDt79bJ9LiQuqFk1LfmB9jd75rMhvhiR8d02DVvovTdv1OG9RVhDnFiW:IqkOOEL19l9LiQu/1mjUiR8d0cvm31Rn
                                                                                                                                                                                                                                                                                                          MD5:47AB6E6899E70DF2FB55BE6044B40DBB
                                                                                                                                                                                                                                                                                                          SHA1:A0E5BED47D683A65733E1718316E58D4AF753B08
                                                                                                                                                                                                                                                                                                          SHA-256:249877417315EC69CFE02B4FEAD9E1C6BC7596A83FD6F858F6693E0615F63036
                                                                                                                                                                                                                                                                                                          SHA-512:98CDA4A9FD7B6ED2097A8B3F5FBBDB9BC2BDEBBAC049E382C3B74802D96B7A84129E49B9888F30A6D4DCA6C2810E0E8FE15301392A7CCC94F44EC2FFB5BB6C45
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....IDATx.....H.EG*3..=f....M....cfff.....13..sL.N..T.x.qq......{p..........Tq.....yO.v..4....}.C.....u..f*..;g.X6.G..=..Z..-sa...-....-....L...p..J.&...)..R.{..B=c^..!.S..Guo....*3W9.4...=.."x......M.z.A\..Q........QV..D.HS.?....!.x.... ....Yhm].<..Q..l..|.1#...SE8..}O..~..M.e..Q.... ,/.j.....P.f.d........3u.......=&. /.....`._iv.^}....Z..........I.Z..MY.O.....+..OZ......Z.B.G.?........!...X'l...>7.i_....K..t..i...y...Bs.......v2...L..T8.l"......+........W.....#...~...,.Jn.pl9V~..4.5.........1R}.ip...x*2..3.u._e0.Z.y..|u.f!.I.x...X....@bV,.0...w.......M.......X..+._3....YB...n...*O_.k.@Z...I..o+.........U..`.@.lk.."....`..ZOE."..E_%{.`.....L`.#f.....T4...#.....,.....b?Q..4uN..:&\C.........G.>"U.l...k2.......2.8}"m7.X.(.KD6.J_2.............v.1}....lj.b.]v7..O#.h....h........i..!{.W..&.........?.A....=..A........K..>.!.......@..97!........~_...`!..."..?..~G.`.].\s.A8...7U~..9.>...@.3....\...?.`.|.0.....j..m.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 656x856, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):17984
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9872298419955525
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:xc8nvD8VLd4SmOZM5l4Y76Q/+zFfY6mJTOEblsnK2avFM:xcKDELdbZMQY76GMu1OKsK2av2
                                                                                                                                                                                                                                                                                                          MD5:C754370D2C3E94D186EEBAF3FD64BF63
                                                                                                                                                                                                                                                                                                          SHA1:487CCD997996228C46F5FAABCB42B4F99CC90224
                                                                                                                                                                                                                                                                                                          SHA-256:3CD09FD317426623EC7E0D7949545DD159B115D8B249F40908167320F70FE0D0
                                                                                                                                                                                                                                                                                                          SHA-512:FCF0A1F3A996615B689F22EFDD274220A0A79038DE2AA9E879437A230C467E98C9AC83519076396963D81F55506CD88603C2594F6232B58E5C3C0BC78140637F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/8ppnM9mais1TzyXCmozi3cpmgjqrS-nONul7CkgdX6JYQfWUSPIVpbFPKCz-m1_vr9_vLqXJh-rAP98BK_0zY5JVI9JkzLjRrVrI=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF8F..WEBPVP8 ,F..0....*..X.>=..D.!..".....i/..3...^.9..4.c*...c.Mt...|..r'..$...7?..j...[.[...l..|..+.P.2.s.n...>..~=R.......2.j...6......7...w...z..3P=....?....#...../pO.................._..R.....[........=.?...{,........:..vTT_........a.QQ|..L;**/..i.eEE._.0.........~4..../.vTT_........a.QQ|..L;**/..i.eEE._.0.........~4..../.vTT_........a.QQ|..L;**/..i.eEE._.0.........~4..m.h|.5Vc.(..L.[/..!......~4..../......A......;..(.x._.Wl..F..MU..5....L$....c......R.^v...iJ...p$y.......~,.pFv.....iC.m....L.......O0...._.0.........vO.S.rx].*g.... Z..H.<.B...\.-Bbei..x..>..K.Cn|x.....8.I.....H.`..eB..=.;.S...........&Rv^y.....C..,.@...C..W..'..........O...aS...~@7..w..i..ok...-<@@.J\t..ZU...m..G.P.@QJ.A.......Q..7.........*.+'.i..!Qn.1.":..{.H.....ic..Ce.d..Z...*/.._..O....:.......".WK.g..`U..+..w...s<M<}...pW..p.q...5D..IwB....:.+.T..^....i.N.....|P.{.^.....~..q*.AM.u.x..v..hc\I..W._ V.1..p...{s.......}.Bx:../...........F.zC....K
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (895)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4999
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3649544110814045
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:MAvxPfoK3J8I/ZhLc1NldQMCvdaaGe3ZFUdpVFXPsJENr7g1G:fp3hZ8Ivu8v8aN3ZFepVFXEJ4r7gA
                                                                                                                                                                                                                                                                                                          MD5:B1665623E0D7FA268EE14FE22EAEFAB0
                                                                                                                                                                                                                                                                                                          SHA1:7F6211839EC9DC7B8B11386CB5D0D7E6E30C9DC2
                                                                                                                                                                                                                                                                                                          SHA-256:4316308647390A778194BF249AE2FAF0E4310567C3462CD28EAFD31C3762DC46
                                                                                                                                                                                                                                                                                                          SHA-512:6515F7D80DF4052B699D6C8AF552362165584A082176DDBAFD0D7877C8B6CF39D765B79326CD28B2BE4B688CD71768958EDE89E0E42067BF272E95D5A7104CAC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IPbRsf,IZT63,ImRGde,JNWWn,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,LN51lc,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UKKXLe,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,euUVke,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n73qwf,nxYAL,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,rWHM1c,s39S4,sOXFj,so9lV,uhkty,vI47cf,vJCtcd,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,yUD6Jf,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=n6j1ce"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{.var Mlc=function(a){let b=a,c;return function(){if(b){const d=b;b=void 0;c=d.apply(this,arguments)}return c}};var Olc,Qlc,Rlc,Plc;_.Nlc=function(a,b,c){return a.ha.then(function(d){const e=d[b];if(!e)throw Error("Pf`"+b);return e.apply(d,c)})};Olc=class{constructor(a){this.ha=a;a.then((0,_.Hf)(function(){},this),()=>{},this)}};Qlc=function(a,b,c){const d=Array(arguments.length-2);for(var e=2;e<arguments.length;e++)d[e-2]=arguments[e];e=Plc(a,b).then(function(f){return f.apply(null,d)});return new Olc(e)};Rlc={};.Plc=function(a,b){var c=Rlc[b];if(c)return c;c=(c=_.ug(b))?_.re(c):(new _.Ug(function(d,e){const f=(new _.Ri(document)).createElement("SCRIPT");f.async=!0;_.pg.Su(f,_.Oa(_.sT(a)));f.onload=f.onreadystatechange=function(){f.readyState&&f.readyState!="loaded"&&f.readyState!="complete"||d()};f.onerror=g=>{e(Error("Qf`"+b+"`"+a,{cause:g}))};(document.head||document.getElementsByTagName("head
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8166
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958002733271823
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:N51UecXdlWqFN8DCo3JHnkxLJa5kTKoLQsdPjN+GssopnH:r1uXdlWYN8+6HnULJa+TK4dPjsZsotH
                                                                                                                                                                                                                                                                                                          MD5:49D3C8ADBA7ABEBAB8CDDB827EF0D6BE
                                                                                                                                                                                                                                                                                                          SHA1:17223539D6A3D813F4DD018924B30F79A8DCCA50
                                                                                                                                                                                                                                                                                                          SHA-256:D54ADA881901A560A369021F3D2F3D395AC36FCA18FB3E61C16E64555156F0E5
                                                                                                                                                                                                                                                                                                          SHA-512:28335306B7F6738D3F87DB973E2D77DCCBB4DA4C3661394B6C880035513908C405ADD42E2780C286CB29C88BBA822DB5DF1B23CE2DDDA3FAEB08E7BE49CB8B91
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/HZ7MIzEUISdwHRUdOnlf9tGLcnTh0s147KiRQCELgTqsg5OdqUGbkZVlk_mCAEdDOboGRQDWQxZNdm_vBM7Oo8lgAaDzjM3wb-KB=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..itdWu....[.........l...L.1.!$LIX+Y/...9y..|x.b9.X...+`.y|.....p...`..#x.=..nlw.ZRKU.Ku.9.}.R.T....+..._....=.=....g....8..8..(..w..B>.O.a.n...c....1&..sN8.j.Qk.z.#..H.(x..c.l..n..#.Y.s.\......5...z.....Ed..v.-".VU.......T..L..@?...y.x>...D"....e...~.8p..|..A...vU.j..d..BU.....V.#.2.{#P.y......U.q..}........;..3}.d.*.........P.3. .ZU..:...&.Q.j.U....(....vW{{..5).2qT.<55.<33s..^h..RD.T..c..Z..d...>.E.... .?..N.k.."8..{.7.ND..N...hUQ&[.gU.>U..1.l6;..e..QQs.....{...Fk......ZPUT...>.|7.N.#.N..].u..|>...~c..@.Fl%........;;;.Z..[m.r........r..;.....A...M.......R....79..,..M...V@.0< "........|Mk.9.=>>~.1.r...2.....a..,.L....ud..]3.s..;....L&{.*...b....===..E~kBp>...1......([..........oUk|bb..(........0..-.}.s..]]].V+?....*....;...Z{..*(.v.`....C.W...B...ah...5.|..,....q.1.\......U.&&&.s.-....1g..*..F5I.....1. ......_l.x.M..O.'.1.c0.....:...&''c..X.......^..7.c..+."`.X;..@P...0....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x300, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):73286
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980802676626249
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:9CSQH54dUhYpzKVQuMG/gt+DYKs3+SZTokIBp3Xp/0YJfkgDNa:AFHaGhq0nMYDYdO+hqHdfkgDNa
                                                                                                                                                                                                                                                                                                          MD5:91D24474FE6FAB3962B59F2080AE2842
                                                                                                                                                                                                                                                                                                          SHA1:4C5E21E48791ADFC9BA44DB34083B2B0C14A3B1B
                                                                                                                                                                                                                                                                                                          SHA-256:23975F8DB3371A25A667ADA972D884365631FE351C37A4A721E4A5D9A45E0F9C
                                                                                                                                                                                                                                                                                                          SHA-512:3634DA7EB82C93AFD01BE869F67CC39E5616432B3D1F3AE453B0B4E3492FF0F9AF189365FDF70224809CCAA6689D1C197F79E72126AB19BB711694F600D93D56
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/0f/4c/630c1cac4415bce96651893e2faf/monitoring-the-planet-uncop26-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................,...."..........................................V.........................!.1A.."Qa.2q..#BR....3b...$r.......%4CScs......Dt.5ETd.....................................?........................!1..AQa"q.....2......#BR....3r.b$C...............?..V...9rX....&u.(.Y..H.Vwv<.QAf'..pI.~.u.8..SQ&...UW =.4d..v.!..N. .......=..~.....j...](.U;.jX..A..4F...n. nR.2.....@;7....j$.k.W.X...jJ.,...........(......s...s4.C.m...Q..r.N+.X..0]=..`.k.*7..~....8[4J*s%L.Y7.-..M...;s...7A.R{.>J..~.\.m...O.II....@...D...n..4...o.U....@.@...??<\.(..^..IU{wmb....I;.6?.<..D..]..F..m.Q7,..9..Xg.Z.Z>.D.n.._k....Kv..cN..t.._Jys...\..*..{.7.....YEh.D....Z..I6.u..y.[...9......YkrH..x.........i.=..&;Z;...k.]y..\.....sacg3..G.Th.$..WGSfVSb.;..l...K.....,,8...OY<T..4....(..gv..@:.H..$...M.....2t..0U..H......w=.0.0.w./.....xl.:(.k.e.y.z*....y....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 314 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):67119
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980414935902374
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:6qlLM1QUaq+A+vwfvHpf0/ccYXNEfzRijJGQas1PChj:XlLMOU9+A+vwKnHRQdR1PChj
                                                                                                                                                                                                                                                                                                          MD5:C4D2236D4D9FD5652314C24B22EF37AE
                                                                                                                                                                                                                                                                                                          SHA1:06794845E2BDED4F550CEFFD229EA9DE27FD990A
                                                                                                                                                                                                                                                                                                          SHA-256:628CC4F4963845D41CB3913C581F3A8E0841E64A86222A94CD3B157E1DBA95D2
                                                                                                                                                                                                                                                                                                          SHA-512:E5136E98219CE71DA580D06025EED5B339AA260EADC9ED58C3AD9CBD73446B72FDA78707BDEE1804892D49761CC62D47D35EBE0501E63F9272AEFC7D00A96507
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/uY0DBQik6UA-8r3u940KST-4No0y-XK9SdLkA8cirg9XMg5hw43uvY04aMt_suipYETIU-g7GYZ12T1nUvefZBSpugr9xlvkvVb9L6p5EibJwYIX2A
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...:..........K......sBIT....|.d... .IDATx..y.]Gq/.[{....h.k.,K...!..........Bl .../..$.|..{.KHx!......1...C..`F.`.... .-...eIg......R..U.kK..a...o......_Uu...$.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%.PB.%..IR..f ._.j4.k..?....Lt:.J...0...rA....>. H.a...L&..v..T*.....r.~._.f.G'''w.A"....J$..0.}.^..v...z+.,M.R.A.. .aX.....a)....B....Y.. ...R.y.A.D.....0.... ....... ....A........A.4.4.4.0l.a...`6..c.^.P>.....8.3.<m...........~....7.r...Ngs... X.J.J...&.0.H.R.l6.`.l..l....s.=.C.Pr.%>...y..G.......`..L...0....J.v.Ap_..zp.M;N...w.....v..ya..g.r..a.n.... ...(.A0...D>..8 Y...8(=.]F.~t.."..}..C...Ap<..j...R..A.....{....3.<.....c.m..:.zbK./0...e.....3.l..pM..E..L..N......./..$......S..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16396, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):16396
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985827035156134
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:Lha7McMVhiB+XmITjsy+wHXjov+sc8idzmAKUcLIS:Va7McSPXpjsy+wHzu+nZdKDUcLr
                                                                                                                                                                                                                                                                                                          MD5:A2EDB5C7EB3C7EF98D0EB329C6FB268F
                                                                                                                                                                                                                                                                                                          SHA1:5F3037DC517AFD44B644C712C5966BFE3289354C
                                                                                                                                                                                                                                                                                                          SHA-256:BA191BF3B5C39A50676E4ECAE47ADFF7F404F9481890530CDBF64252FBB1A57E
                                                                                                                                                                                                                                                                                                          SHA-512:CC5644CAF32302521CA5D6FD3C8CC81A6BBF0C44A56C00F0A19996610D65CF40D5BAE6446610F05A601F63DEA343A9000E76F93A0680CFBF1E4CF15A3563A62C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......@...........?...........................<..l..:.`..:........d.....6.$..(. .....N.....5x.-.v.?..,...<Sn..O/.<.... ......{r2D!v@..?...."..F..\3...-5B....x.).x.$ze._c.l.)~Y..YE.J.e.uW.%).?..T.].q_7y.4...$....*t.F #t8.j...GO..k..&.Ecb.X..m#.........k.s.Fr...<q~.@].PHN?..w.h.f...!h..A,H......*H.R.T.R.*......)...m..}u...".)(J.......>!. .V-....E^.bQ.....U.....u.s?$3.L$...y.........LpB.H.=...."R]|=..._.o..W....N.j2.L.D.....{.<..s.W1I. zHx:..I.......G..~.6..E.&I4.J..h.Y...uM..D.z.u*..)......<...T.......U...k...O......C.!vCy....&..y......t....e...(#.......%v..;.XTS...,....A.w.....K...vv.AI..~y..t..f.....D!...h.."e...h.pQ..{...\..G.......K.[.R....{.%]].0...!i.. ....w..*....4...*`G.2...GD.wZV"...I.......tGQ.<..d..P...o.{......].hI#.....(..0_d..%....E.....?.|...)...U.*"b....1bT.....~.U.[.NJ%....h*W....s.;.Vm.}]..2............<...|q.yW.x....sar!.J. .D...z..GcH.~k.r. >..kY...$2D..B@0.5.6.:...T.xr.~. `M...;.?..b6.Puc,.P.....F.pU.a.f_.xS.....IV.r~......6"..AX.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):383834
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.26257280052659
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:on+Si589iTKNYPitRo6IWJxFjYV9i1esjYE3bjHQoeRjVFmBFLKs:2WEJw7FLs
                                                                                                                                                                                                                                                                                                          MD5:0C8FE2DFB7F074506C9A1114FAA763D7
                                                                                                                                                                                                                                                                                                          SHA1:6D1B29C97D4E144E03F83284B7001C92A6523F78
                                                                                                                                                                                                                                                                                                          SHA-256:0AAF712AB739F0A7BCE8FB2BEF58D609B7EACEBC514F35B61C2BEC77CC102A44
                                                                                                                                                                                                                                                                                                          SHA-512:EA0D3E4381799B4FE4E5AF17FB30EEDA7B9380247CA5EF7B3216287814435E3ECFD2D3D9468CDFBDADDCC16F884BF2CA2B57077B332AC1A0EDADDF3E114E45AA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.mdc=e():t.mdc=e()}(this,function(){return i={},r.m=n=[function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0});var i=(Object.defineProperty(r,"cssClasses",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"strings",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,."numbers",{get:function(){return{}},enumerable:!0,configurable:!0}),Object.defineProperty(r,"defaultAdapter",{get:function(){return{}},enumerable:!0,configurable:!0}),r.prototype.init=function(){},r.prototype.destroy=function(){},r);function r(t){void 0===t&&(t={}),this.adapter=t}e.MDCFoundation=i,e.default=i},function(t,e,n){var i=this&&this.__read||function(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator];if(!n)return t;var i,r,o=n.call(t),s=[];try{for(;(void 0===e||0<e--)&&!(i=o
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2970
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.895994126557624
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:LUxtKz7MmZV/8K1nIpFwPYYL5v2RLHjEleVn+i7gwOs8rm47mSVo8c:LU7KzJVv1naFcYYtv2dBF+i7gBmAmES
                                                                                                                                                                                                                                                                                                          MD5:F61EE926FEE6EAC3A039BFC195647036
                                                                                                                                                                                                                                                                                                          SHA1:1E695657BAF394E83B8EB8E452FF7B764D97520D
                                                                                                                                                                                                                                                                                                          SHA-256:FF74857019BBF14A1E67353D312AEB78A450D403D7BCB6001C253E1769FAC8F6
                                                                                                                                                                                                                                                                                                          SHA-512:C89A8FF456872058D4D6ACA881F25E4D994626801F9D15D8036B7A6BD14414CD395558736C83C1798D5B78CE004FE37EFC2347AD4F430295E9A7A327D62732F0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....aIDATx..{p\U..?..&.J....0....- h.G. ....i.Q..GK.V...N.6E)..Q.J.......:..##....S....).L..4.M.d_.?N...n....{n..g.....w>{.BJI..b.....4..8...N#......g?.|..m.b`).Y ^vm.....<.....72...C..h{...a....{.....g}...8...x.9.*.Y...9..h.......GYy1..-..,...<...`-.&p*..Q.^n..../..........<.x.8.......n`....uRo.a..1..Rb.p?.2p...=*.7...,Bu.v..\zF.'.....,.:.-...</P..X...@....zj...j....C....>.U.:........3T.."..j2..n.....)6..q.._..A...y.`.....x..hN..+dP....w.lO>0.............!.....y....L..h!.5......d...........?R.8X .a|br.....>......T...G&.X...nG..J.Zl...1.6T...Y...\........A...k..S..S..~.9|.2......Oi...\.Ua..%.C..........h.\.....dr..{....:2......6...5.....0.*..[M4..bx.o&...l........qy...FA....".Z.G.K\...~..).....Hk....K...;P.,..h....p,...>_......d.q&......{..Zl.....L...u.....k9"4.M2....>...D5.2-4.>3.dP..C..Bo)S..t..&.:..(...Ps-5.||.h.K\.............`.M.@.w..bd].Gu. `0.d.dLZdeh...............'...&.`\.H...x......pf..q..3u..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 700 x 495, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):265335
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9557490655143965
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:XlMnLVGTYBBiPmfpx934HbpBTLHVr6K9Zy:XqLY8vYS34NBTMuY
                                                                                                                                                                                                                                                                                                          MD5:F80AB9EBB64AF377C7F3E6109D4FDBC7
                                                                                                                                                                                                                                                                                                          SHA1:9072DA126CAD59C0C96108E0853655E550A9A7B2
                                                                                                                                                                                                                                                                                                          SHA-256:D0D1010DF5BAD1984249F2C1AC0D3231AC82541276A70D015BE5C0A94DDD557D
                                                                                                                                                                                                                                                                                                          SHA-512:6D333899A5868CE83260E004C720E5ABFD91ACED2161869F266BA8A44944287827419EBA7AF86AC8E9E0B0BDD23ECB8482EACC02C0E52EFDE920CAA6AE5CCD91
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............9*.....9iCCPicc..H..W.XS...[......H..."R.H....^..!..J.. bG..\.X....(v@.E.....e],.Py....+..;......;s....Oq..lT...Q.$&.1.).A.........qyybVTT8.e..{y.. ....L....h..y<..(.S.y......W..|..2.|j.X.a.... ..e8].+e8U...m.b..7..B.r%...].<....5.z!v..".........!N....!..3S..I..f.&..>..s....a.8.;..L...9..A.V.R3$!1.9......a*.=..H.. .(...!F)..x.=j..c..]....0..!..eG.+..4a..b.B.Ba>'.b=.....c.6.%.1J_h]...R....._..G.x.R.M......2..!.@lQ L..X.b...0....v..D.#......(._....I.b...9y...6g.9.J| ?#.D........]..X.:..q.s.....s....X..Gq...b,N.gG).q3Av..7..%. V9.O..R.......q.E...(E<.2... .0...T..2.......)z...H@:...%38"Q.#..XP...H.....{...._.X.....{..#..3.s@...R.(.....2..x....f.*.... ..aA&\.H.=2..-....b.1.h...>.....~.:.L.cp......m....v....b.OQ...P?H....s.[AMW.....P..........p_....le..0~....~x.J;...%.#..m~..f..:."....Q.:.o.P....?d....-...A.<v........;.5`-.q..Z]O.k.[.<.,.#....'+.d.S.S...E_..P....\.4.0=#..._...#.9.`8;9.. ..(^_o....D..;7....O........`.;..G.s6L
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14341)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):285435
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.563824532417077
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:PygIp9SXNdW40JM9Z0x1KCcuBcO9yyqoiAuxijTBDF2Dej7fdFeTH3ZALvk:P1IGdlm3dcvOLDF2Dej7fdFeTXuQ
                                                                                                                                                                                                                                                                                                          MD5:FB0732091191DF58466FA9BC7E44E171
                                                                                                                                                                                                                                                                                                          SHA1:463E4665180A44C1631635714D0986A102052869
                                                                                                                                                                                                                                                                                                          SHA-256:2BB4D18EE283024E7F107B187DFE0501F9767CA1DA8BEB93C04E08E72CC28E54
                                                                                                                                                                                                                                                                                                          SHA-512:FCDA7363AE8C86C608D3CD0EE56295B45E42B0F5661E2896F03603F60BC3944448313E407A62A2BE723479E9A7ED2C137B8A46C2D56A22AA9EF63234DA8CD2A3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PROTOCOL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":\/\/",["macro",2]]},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"","vtp_map":["list",["map","key",".*(\u0026|\\?
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7246)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):16066
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.342160382206587
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:QQx/Md02SvOiuEUqU0IYUncu4Kvc1BZWAuLVEzbaGS7D9ATPXrv:QQx/Mn4vuEUqU0IYUnD4KU1BZWAUa27g
                                                                                                                                                                                                                                                                                                          MD5:444B4E1B4411D816BCBFA767A62D0B3F
                                                                                                                                                                                                                                                                                                          SHA1:2AB36FBB8802349E6382D5E0CA25678EF28C914E
                                                                                                                                                                                                                                                                                                          SHA-256:6140AE24B56866190868C56BA479658D0A4222ADE39F6D3FA7CBE556695A0465
                                                                                                                                                                                                                                                                                                          SHA-512:F1634B12FC71688D6E82353A7E258CBC3D69026FCDD7493B5C3666F6D96ED77B415E1119A3A1FAB9C9CBF67C39B4906A1B672D6A31EBD64A1BE1ADE19E972D7A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2019 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const P=window,V=P.ShadowRoot&&(P.ShadyCSS===void 0||P.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,W=Symbol(),q=new WeakMap;let it=class{constructor(t,e,s){if(this._$cssResult$=!0,s!==W)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=e}get styleSheet(){let t=this.o;const e=this.t;if(V&&t===void 0){const s=e!==void 0&&e.length===1;s&&(t=q.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),s&&q.set(e,t))}return t}toString(){return this.cssText}};const dt=n=>new it(typeof n=="string"?n:n+"",void 0,W),Ct=(n,...t)=>{const e=n.length===1?n[0]:t.reduce((s,i,r)=>s+(o=>{if(o._$cssResult$===!0)return o.cssText;if(typeof o=="number")return o;throw Error("Value passed to 'css' function must be a 'css' function result: "+o+". Use 'unsafeCSS' to pass non-literal values, but t
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):53312
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.571619300895356
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:1cEYS024fNwJS0iIuRc21XeOPL++oz5Cr5kb6vzQ:ueSFF0iIk1XeODHooreb8M
                                                                                                                                                                                                                                                                                                          MD5:7A848CF1B5D81C6E5240AC3F418C7C8D
                                                                                                                                                                                                                                                                                                          SHA1:985C799F4E445DAFB8D3D4A6C880297CE90AB50C
                                                                                                                                                                                                                                                                                                          SHA-256:0A65C954EFA353872007EAC4DD28AB7B68F669870B87F66284A8E5D0CA15A7D0
                                                                                                                                                                                                                                                                                                          SHA-512:E64A9133C9AC4FB9820AB4AF181D6A7235958B2B1FF410A6D826E408A604B6CA4B8D2BFBE82E42982D39655CAF7551EFFE536BAAA211B2EF0329F0A83E026CE8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................*...."..........................................l..........................!1..AQ."aqu.....23RTst................#$%&46BSUVb..5r.......CFv....Ec...D...e..................................8.......................1.!Qa..Aq...."Rr...2B....3b.#S.............?..C......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):20765
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.294839791503179
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                                                                                                                          MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                                                                                                                          SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                                                                                                                          SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                                                                                                                          SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):659391
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.509533593186057
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:WUvI7MKQuoU7vJr/8nnr9i9rb7yEvRcRc6vR/RcPvRYRcYlGnLr9xc1C0R/IjR/W:9v0pQs7+
                                                                                                                                                                                                                                                                                                          MD5:A9E4EEFEA555DE09A379F995F6FE0CFB
                                                                                                                                                                                                                                                                                                          SHA1:910BEE7AE78A982A719DE3E9AC10D00F69A863C6
                                                                                                                                                                                                                                                                                                          SHA-256:87431668C9EA056BB9F6A7A83CBA66C867B273FD8AFAE1BBEAF16D8952978749
                                                                                                                                                                                                                                                                                                          SHA-512:5C0E176BC8C14D4E5A72327C40C4B96D2AF5B5CF8D102E9A0EFA10F1BA302A691ABDF77DBFD649D18D6932F8E5BA216F96E8C322154B13C7944D478BC7228296
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Desktop_Animation.json?fingerprint=a9e4eefea555de09a379f995f6fe0cfb
                                                                                                                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":25,"ip":0,"op":123,"w":860,"h":650,"nm":"Desktop - Gmail Product update - Emoji animation v03.2","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 656x856, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):17984
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9872298419955525
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:xc8nvD8VLd4SmOZM5l4Y76Q/+zFfY6mJTOEblsnK2avFM:xcKDELdbZMQY76GMu1OKsK2av2
                                                                                                                                                                                                                                                                                                          MD5:C754370D2C3E94D186EEBAF3FD64BF63
                                                                                                                                                                                                                                                                                                          SHA1:487CCD997996228C46F5FAABCB42B4F99CC90224
                                                                                                                                                                                                                                                                                                          SHA-256:3CD09FD317426623EC7E0D7949545DD159B115D8B249F40908167320F70FE0D0
                                                                                                                                                                                                                                                                                                          SHA-512:FCF0A1F3A996615B689F22EFDD274220A0A79038DE2AA9E879437A230C467E98C9AC83519076396963D81F55506CD88603C2594F6232B58E5C3C0BC78140637F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF8F..WEBPVP8 ,F..0....*..X.>=..D.!..".....i/..3...^.9..4.c*...c.Mt...|..r'..$...7?..j...[.[...l..|..+.P.2.s.n...>..~=R.......2.j...6......7...w...z..3P=....?....#...../pO.................._..R.....[........=.?...{,........:..vTT_........a.QQ|..L;**/..i.eEE._.0.........~4..../.vTT_........a.QQ|..L;**/..i.eEE._.0.........~4..../.vTT_........a.QQ|..L;**/..i.eEE._.0.........~4..m.h|.5Vc.(..L.[/..!......~4..../......A......;..(.x._.Wl..F..MU..5....L$....c......R.^v...iJ...p$y.......~,.pFv.....iC.m....L.......O0...._.0.........vO.S.rx].*g.... Z..H.<.B...\.-Bbei..x..>..K.Cn|x.....8.I.....H.`..eB..=.;.S...........&Rv^y.....C..,.@...C..W..'..........O...aS...~@7..w..i..ok...-<@@.J\t..ZU...m..G.P.@QJ.A.......Q..7.........*.+'.i..!Qn.1.":..{.H.....ic..Ce.d..Z...*/.._..O....:.......".WK.g..`U..+..w...s<M<}...pW..p.q...5D..IwB....:.+.T..^....i.N.....|P.{.^.....~..q*.AM.u.x..v..hc\I..W._ V.1..p...{s.......}.Bx:../...........F.zC....K
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2418)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5220
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.318158347941208
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:gDLBsUNRvYojDvheMEFDicAG9VNsMAFDr40eyazFnl/b57xzQzZF02D3qoF+Xmzx:kuUNKQUMyPAqQveySlzBxzQzLxy2vnp
                                                                                                                                                                                                                                                                                                          MD5:1486612FE72A069FF81D21F860E8FF2F
                                                                                                                                                                                                                                                                                                          SHA1:C2ED68968FE325CE57CD71A78ADAC0EA5E0F6AE4
                                                                                                                                                                                                                                                                                                          SHA-256:2F759806A3F416D3BC7D533F663ADC22156A1482CAB2383E8C8F29D23DD5713A
                                                                                                                                                                                                                                                                                                          SHA-512:72339E9E5FC65E2311FE86DE630D7828F03BD9A398B441292946F0EFA8F9A11D88F3304274B7E2C697653CCF8C740E3C954A02EAFB6295AAA00EEDD1576DE4A8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{r as h,s as u,x as o,A as x}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as r}from"./IYoTYjYE.min.js";import{e as b}from"./p9kcPq91.min.js";import{Y as v}from"./rwBjrn-0.min.js";const f=".container{position:relative;line-height:0;height:100%}.title{position:absolute;box-sizing:border-box;bottom:max(15%,42px);text-align:center;width:100%;color:#fff;padding:0 80px;z-index:10;text-overflow:ellipsis;display:-webkit-box;overflow:hidden;-webkit-box-orient:vertical;-webkit-line-clamp:2;font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:24px;line-height:32px}}@media (min-width: 1024px){.title{font-size:28px;line-height:36px}}@media (min-width: 1024px) and (max-width: 1439px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:20px;line-height:28px}}@media (max-widt
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8005
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                                                                                          MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                                                                                          SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                                                                                          SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                                                                                          SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):281034
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.57894513487731
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:drKIGKlqFBW1MvO5QEDF2Dej7as9FVVl2po:pKwUFBWblp
                                                                                                                                                                                                                                                                                                          MD5:23B0C1CECCA2C87635F9A6C679036241
                                                                                                                                                                                                                                                                                                          SHA1:4EDE9A4C22F11B162B6FF5BD6D1C1FAE346C2A6E
                                                                                                                                                                                                                                                                                                          SHA-256:BBA890D3AF15F7CB5F628E009C2798570B41C1C20754D4D52BD7E6AE811E22EA
                                                                                                                                                                                                                                                                                                          SHA-512:B6A0FAD7D3CBE110D9F1CB5D72DCB85C708C4DEDB1E396CA9D93E8DA16A028595C12D3376B3705F4E4E62BE7C43BC2BCAB40CCE74BC2B4E4E2399F412DB1E166
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","about\\.google"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","about\\.google","myaccount\\.google\\.com","account\\.google\\.com"],"tag_id":105},{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":tr
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):7542
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.967759363579301
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:059rzIEfXWumfa6Po5Oy7rvYZWHIgu+J9iGSSqGdQ0vBx8Y:m9roZDPo5H7T1H3f9uSpJP
                                                                                                                                                                                                                                                                                                          MD5:771CDB79F33E5FD235E1505E00A1E012
                                                                                                                                                                                                                                                                                                          SHA1:80B1DA8907E222D4C741E66313FB9ED6DCC3D699
                                                                                                                                                                                                                                                                                                          SHA-256:EDC5869C92FB8708FAC393A828A4D9245676B6C3C71F22BE8CA8D178A6D41A47
                                                                                                                                                                                                                                                                                                          SHA-512:ABB8E0C380D7D4E4CD115999401AC811C1BEF37FCD7296B0D1B404E6B04A3B006919F1726750BCAC83FA12D231C8ED1BB94378CB4A313278C089A3CC64E2BF2B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....-IDATx..{.$W}.?...}.[Z!..%..Vp$0....vp...x....T..J.C.....!....c'$..\N..&.BH....I.].S...{..........=}.=3.=}..~.FW;..9}....s~.w..U\.U\.U\.U\.U.....(..v.....d/.M..BUo...a.Hm}~U..Dd.h.c.Z.u..s...YU=Q...]..).?r...:P.q]..`.C.5*rmh.kTF..(`.X(..c)."..O....l....,"..1O....`.V.....^...!....-..&_.w..Z_.\......*.M......TlC.V.a.d.....g.-.s?....Z..h...-xA..........0..N..}. .........nuI./....H.u..9_%..7.N....c.V../....$..f..0...~.....C........%"...+.............g.."r...^.R9..i...........^...M..[-e>.Sz%..%Q.....8V..$..c....|.V.}........G.....m.....a..t...g.j......j.."..}....j.....\Q.O..u..3......n..../...|.../..0...~L..|....z.b....+B....:.&.....`..,.y.(`.{*..t.2.......^.^.r4a(.8..g.........B..!..A.Z...Y.9Mx.%40^6.....G..,.C.ryGg.;J.i.....N..K........p}..hr.J..cC.z.*%(.PvX].%..5...!p.H... .,...,T.#.Z...6#+v..s.:...y.|..]...[....1.$j.n.^...H....lIX.n.0....kj>....b,......z.^_....v..........tBXj..s+..V.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):306928
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.039562858464204
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:6Kl+MzwdGTw1uMCxbHsZBOsLrutmpg+LOMF:6Kl+BdyHTABOsLu4gHM
                                                                                                                                                                                                                                                                                                          MD5:033DAF5F72A935E79C75C904AAB2C664
                                                                                                                                                                                                                                                                                                          SHA1:A302F098851D3CFB409CA682B8C5458B1D797937
                                                                                                                                                                                                                                                                                                          SHA-256:291CD22CC6A73AA65A1F5E05C1A1FD2E9851DCF62E79EF59C0C201AE91EC1716
                                                                                                                                                                                                                                                                                                          SHA-512:E5537B55770B52387028E89F05895491D1703626F7C8DDAE16ABF0991C54875BCAD606F71AFB7CE40DD25F8F5E157C87DD52440FE07EA1C50B43EDAFE1A0BD3F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L.../..D..u!...r.6.$...Q.w. "&`..z...S!...&.R..6......$...Wu..3...!.d........_.-...s.5_.d.dC.d.g...Z....%a..WB..{....g.H....a.Vll...A.H0..3.U..tuOwO..5=..m..6:..}...Q..e.c.N$..L...[C{.....8M.]&;.V.khc%1.d.........}k.....6z.~........W.$Y.r.....p..L....^w.........Lr$.N#.Y.....B..a".q...n.L........FA[........Q@P@V.D.+.V.....a.i..[...m$..;.8+...a.3.^.rx.0..3.....b\M.jp.L.L...~aK.!;Be.~..\.vm5c.{?9..O..8...%....d.;...].......mm..d?./..9v9VZ#.J....5.......!....{(T.&....`..;. ..2UP... ...... .B.....:..U.. Y.].:'.E......?....6...m.~.)3\........=....s+..}..2X.^..[...de....dF.l...'..3..$.u~....&...}:...8Q.z..c.i[}.g..r.....Z./......G ....4p6..[.5.h`..`...D...n...."..@.P.9@.?.m.....R[.x.X....2..&..RG.^.g.c..TA..=:...l. ..jj.......1v.s....D.Ek:.k5.\6s.H.G.8M.$........../i...vk..mt\..}..DaN.L..........0Z.X......U[s....WL.....QU...:.2;..q.P..2ff....}...3 A...QI....5@................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1651
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.667621565226602
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:3p6uEdAl1D4ZoyRIIYDwFi2mfaJ4nhjK0V6X+N:3kuDWZoyRMr1f+whjZQQ
                                                                                                                                                                                                                                                                                                          MD5:0B6D9F3D556E046FA43AD9C31F966968
                                                                                                                                                                                                                                                                                                          SHA1:67325397FC4C0434C3EC60CA1A4601271E5BE389
                                                                                                                                                                                                                                                                                                          SHA-256:33FBAB52B8F48572CB07BA5A739EB72BC11D8DE1234C5AE8C43584B3F948A0CA
                                                                                                                                                                                                                                                                                                          SHA-512:B07FDC7FA7FD06BFD2FA0014891C2CF55C07A292328CB7984ED1396B2F3B874B2080EE9F87F879273BD29E1DD10095AA40944F6EC03FC3CD1902AC88D3D4AD6C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......F.....[PLTE...{..kx.ds.....mz...hu...x....]l....Te................}..CT.?Q.CU.>P.JU.AM.@Q.:N....AO.<J.GQ.>O.@P.;L.:K.>J.cq.bq.bp.ap.`o.`n._n.^m.^l.Wf.Rb.Qa.Pa.P`.O_.N_.M^.M].L].L]....Sc.L\.Te.K\.Sc.JZ....K[....K\......J[....lz.IZ.IY......IZ.Q`....JZ.IY.HW.fq......J[.HY.@O.?L.=L.=L.=K.<J.<J.;I.;J.;J.;J.<K.GW.BQ.?N.?N.>M.=L.=M.=L.=M.GV.AP.@N.AN.@N.@M.?L.?M.>M.HY.GX.BQ.@P.@O.?N.>N.IY.GX.BS.AR.AS.@Q.@P.?O.CS.BS.BR.BQ.AP.AQ.@P.GY.CS.BR.AP.DS.BS.AQ.FX.DT.CR.BQ.FX.BR.FW.ET.DS.GX.DU.CT.BS.AS.DT.CS.BS.FV.CT.BT.FW.EU.DT.CU.EV.DU.EV.CT.DU....DV.DV.DU....CT.BT.AS.AR.@R.@R.BS.?Q.>P.BS.>P.@P.?P.>O.>N.=N.<M./aG....(tRNS.6..h..S.J3K.M.OPOONOWl..-+...../...-P.......IDATx...$E.E...S......z^.........-pw..wmo...U...NOK.9..M)....@..W.P.......q...D|...$y$.3.Md..6...9...1.>.....l.......a7..-s..w..C.....M..#..FE7..w......*.@MQoXh(......."...X.D%.M...M: .W...w,6/.K..X*..._%...R......9......R......4 ......*I;.h..>8P.......c...............e.P.`.*....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3395
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.91868749885244
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:qwxHdaoY5B48gGFveJUar+IgT7onYfRNE4I:qW9hSO4faaT8YMV
                                                                                                                                                                                                                                                                                                          MD5:1071E01BD76D0A6477B7A4D0AC55B1AB
                                                                                                                                                                                                                                                                                                          SHA1:A2266251AE9886F7BA6F0DFD89A41E19A3F36B94
                                                                                                                                                                                                                                                                                                          SHA-256:CA4840F284D825673814097A7C35255E3734D9F4FBFC441918ADB90EA78DD469
                                                                                                                                                                                                                                                                                                          SHA-512:8B064D036781753E911769D6D182A9408BAF02166F055A2FFBF60D9620C71D8DAD4DCF1D1916675C632BA7924C11501521E9E8968ED3A5F5A36A9EC5B2294DCB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/1bBfkvken8Lqz8NftP9_n8PmC2j6iMPUovX_c-tahFJYXo1tImjmPBU1nv1ATO_XIIh2dHUH6DMp0blUuhL7PZ7JvhZwNQ4QaiYnBsE7sGZcTDP3fLI=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx..yt.....K.H..a.J......E.z..w.T@.z<.^...(|..G<.K.j.U....XYDQ..kD `.KH.C...-&7K....$df.........w......|.;...FbD/.d....1.....QN...|>..8E.].>@"P...B;h.~1..L..g..u2...f.S...!@..Bv...Wu...t..-....PO.f...&S-.f.B.hI@.c..`E..a.J..D...........C...P...@.Em'R...Y]hu!..0.j.".....mC[[........Q...B.&=.......)B.H.j..;$.Z."T.X.c..'..t.U.|.....<..uV.....W.:U.jlR...[p...O...r..6.@@..Wa..gq...'.....V(B]......G$v.>.q.....U(BM.....18.q......0z."Ts....;..:-".z..1..Ce.."..3..X...o.Psd....b0....cX5.i....M.7........J...D.....S...E..{..f....lP..gE.....`0@..;.....P-oU.T:........P/.-&.t4..9.X.....)QKG5.....E..*BM.-..:..`,...~..m.Q..H....J...d.q...-..|...ME..d.....ms..".9.P...c...''.x..#v.l1v..l....E._*B.$[..b.[c$.^....P.e.1C.`...[0.Uwy}Y2f.}..?....^.[L[X.tON..j....464PSs.............8v.E.../z......8.%=...k.<.....)..m..e.^...xP.Z..7s....l}..fO......p-kV-ew.vY2..s..t..u..i....m`...8.....4.r7.wx..h._|......j........n........s.\7a..;w.%.*..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8054
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.965391593269203
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:N9WMmAIkLY9f7vkLr4KE3Qd/HsWXWaFQddKIlRXWf:N9WHA3U9f4HHd/M4xIlXWf
                                                                                                                                                                                                                                                                                                          MD5:C01A681EFEF4BBF2910C945B60E6A70B
                                                                                                                                                                                                                                                                                                          SHA1:4B755CAF0F3DAC878BE3B83CA4315278CD397F43
                                                                                                                                                                                                                                                                                                          SHA-256:9E737809179FB34D682511871C99F745C2B028FB86E1591D484E96B50663E822
                                                                                                                                                                                                                                                                                                          SHA-512:1D0B31993FDCD539D741A8DF38709E665862D0CDCD62F50DC5BB6B1BEBB8E0ED4A8992BB75D83AA7EF750FC4999B8AEFA07247C39A584315CF5DF3EB56B71DC7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/moWtYpo1G3n-1QfF5rNSy7n2IIQs785-H9DStefngR0kWMsmnPkzMu-SKH3eUxHVddekMttIA5olrn_wo3p50z04NyRZYPHYBc2cxvE=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....-IDATx..k.-Wu..k..3s.t....t%..........#.......'..P.*..).b'...<......R.q%..8..b..1...*...@.$.+!].......+......33...*..9.{.....Z{...+Z.V....hE+Z.V....hE+Z.V....,.....G...E.7...Y.......?......?q....P8...._......6..p.^<{....A...3.(.@.....k>...{bgO.......^~....G....W.6K..2......-........).....q..;..N.i..\.q."..L..o...'...i-..7....t......o....x.^dt.PW~.......c..d.{.z.5..0 ...XK...T.G.-B6ndN.&$..,.....l.b$...pD +.xd;.Q...............9Cm>}.];..6.`...0g...U..!.S..Dd...F,.emA.H...y&.J'.....7T...........R...s.o...).BX..Q....S/m-.4.9sd..M.O.;....u..sgZ.+...6/.y..|.O...5.o.m=...a.......&.....Yb.5.....,..........r........O....u...Z..u...X:y..rV\o.0A......c$uq.O...9....k........Q5...$A..w..O..b..x.....L...2.g+...q.\......[.C...../..*.#C..t.....8.......h.l.{...*d:....m......M..=\.,.c..y....on(JJ......_.:~.j..........I}....2..Z.d..]\.).H{.9o.:.zw...].P....xl.....0.:.z.U......`..r.. W*...*x...9.AV.|M..@.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 53 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1865
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.874337098668318
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:IMfQdzkH2XmI15W7zuPjJTOghHL54kCnfxULS:CedI5OEUghHV4DpU2
                                                                                                                                                                                                                                                                                                          MD5:A57D6C00F4409AA03C70AAEBEE22F3BA
                                                                                                                                                                                                                                                                                                          SHA1:289ADD8817967A2139DFCF26A5AE32EC8761F494
                                                                                                                                                                                                                                                                                                          SHA-256:4B79D02CCF23A38AFA7FF65F1C76C56F59C953B0B33CEE21F6E53FA034CECC71
                                                                                                                                                                                                                                                                                                          SHA-512:6502A48C7A3D5236AEDCB452F8582F9833B0C86AA46074F8DD858A9B883822474010E1B2179D82F1990C464ACC4BB4E7F37F3B7B9AC7CED6B9C07BF0127A4668
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/L2EBbL-DY9GOUz_OnuncdhNPKQrUICrBMkMoOmtvPIsxsMdNotBnVkBu8zYiPp8Hwg24ow8pxsFW5wSWbboYn6Z1OFQoqtnBQB_XpDCHsL8fG0o4ql97=-h48-e365-rwu
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...5...0......+2.....sBIT....|.d.....IDATh..{pTg....w.nBH.....I/. ...`.eFkG.h......J.8u: RP..a.2c)..H.".#A...d..T.1MH.-....6. .K.{......u.{..3>3..9......wy.].?.\I..Z.Q;[.L.-..........^...u...X]...a~.0Oa...T.GU.a...Tqm...f.I)...:..o(?...PM..}....M@~...ZO.n.X..1...%8.~....L.G...#4S..{ ..........[....).?e.......|...o......PL.O..==_.f.D.>f|..L.dlJ.S...+G:G`..vD....2...T.n7j{..O..a3!....bdu&...2b.V5..F.*.........m....4........f;P].."..3\W..#....i.r<.7....#R..[.z...x..NjH..P#....@..T....K.\..r.T...b..H....|..o(?.NR..z.7....e..|[..X1......tG..v.IiWw.;.d."V.....ez.QN...gbu.g...V.............G.?a..>6.~..X>..;..SY...,....g./...4...].jp.U{v.O.<8\..2.....{...vCt^lN..T"......d..u.J..~.....}..&..[.."...k..d.)..g..E&.Z]1D..a9....m.......1\..v..Q]..._]Js.kUO.[%.S..h..6.L.....8.E .A..>.4v;w..$.G.P..j...I......P..<.##.f..)...|H......|b..CV9.."..2S..........=.g..\e.,.x..A..i*..U.*S.....=.~.....NtzVVW.`o.5..1...FX...y,W/....!FV..m......z~..j
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):12213
                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.4003936671696005
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:Yeb7lXdlQRR1qdSPUNSxu9tqGRfJ877gQsecoud6vkuAPro+PQhja5pe3L651hT6:u65tG+hzE+1ox
                                                                                                                                                                                                                                                                                                          MD5:0C4F0591978AF5D3AAC22708BACA88C9
                                                                                                                                                                                                                                                                                                          SHA1:84BB13ABC1EB195E14E71ECBF46C6350846B854C
                                                                                                                                                                                                                                                                                                          SHA-256:F267CBCED93B946B918FAAAEBB7126A1817CA2725F0B94DC4ABEAA4FFE07B3D6
                                                                                                                                                                                                                                                                                                          SHA-512:34B5F955DE8B40B61CBF1D9B56959F59AFA2D76CBEC097F0F63F7E0A70168F341025A5D48020B1B84B5BB18B83C6FB9ED2FBA0314248814E5F61AA6AB6F4AE81
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111110110111111111110101111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111101110111111113101101111111111110111111111111110111111111111111100011011111111111111111111111110101002222222212212212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212122212121212121212122212222221221221212212121212121212121212121212121212221212121212121212121212121212121212121212122221221221222122122122122122122122122122122122122122122122122122122122122122122122122122122122122122121212121222122222222222121221211212212121212121212212121221212122121121212121212121222222221211121122221121212121221212121212121221212222222122122122122121121212212121212121
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3565
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.916224311239201
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:T2vAQ4+OzE86nkQB4xqLsoarxW81q2vWItaK380z/w:T+Altz36nk/sarxWYq2vpp8so
                                                                                                                                                                                                                                                                                                          MD5:C5724850A35FD802AE76877B3E3D7791
                                                                                                                                                                                                                                                                                                          SHA1:CABFC90D1FCBF534CCB08BCF8373123E8CFB61C2
                                                                                                                                                                                                                                                                                                          SHA-256:98067498B14EF6BF751C0D184FCE4320A0B49584C0DC90569FDF419BB84013F7
                                                                                                                                                                                                                                                                                                          SHA-512:455BDE34B7FDF450EC7A3F9CA2AB9F258923C202E7703035B02AF4898194568012DA75E3130A3F3EB39A3BEBFE19C73C2F468C566395BA1AA28B290670C70E65
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..il..a...fv......$.IV..!....U.H\.E....(.$n..J..h.Tk..l.3P.v[.a..@.F...lD...LPUG)J.F.D.$.......9^..W.....;. @.y..|..7o `="...\8r.H.+W..B..g...v...^..%B.....b.?.N\.v.M.|..,.....>z../|..#....X......h..l._.N.=z./...Y..dC,...~.......f....4.=..XY...6....p...H........&.Q...vKKKG{{../........Wprod.w...N..8@KK....i_...E+8..../...X.}..........r...=.Kb\..:.+.....K.u.a|G.r?.b.F...._U.1....iqK1.~.e.......cZ..bK..'.....7.s+.*t.\P.i-f.....^....9E..RJ.B.a..$...:.... D......"....+....?....\M...PJa.....EVJ.........m;.h..xy..=S....y......^...<..~...&........<......k....A.W...S...\.._.h,..<........p.k.;|.SC8.....u^...Y.?...}*.@.p........b.G..0g..~.@..0.....'.g.T...]+..^......Y.lW.u.X.z..4.:.....F....I.x\...|......+.>..a..5...2...L.....[rN.Z...|.`L;..J....#....H.b...1...QL.Y.. ...;wl-..&....#..xU<.9/.;w...,...Y..$..{R...)........+.J.{..J`.r...i..~...mnn...x\.......&..k...u~.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):322864
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.7253988995392264
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:yp8owIBMCofb1byXaFQLC8OEzCxpapWt4:TI9iBb7EOEqEct4
                                                                                                                                                                                                                                                                                                          MD5:61F4CE1795C76A236FA455EFBB5980F8
                                                                                                                                                                                                                                                                                                          SHA1:06FB72DCB6136A460335059C883A4C973A9BEC8A
                                                                                                                                                                                                                                                                                                          SHA-256:91D63A003F5DDD872C2A2AFF6CF4BEE11053DB924EA94D501012BA4C2473DF5D
                                                                                                                                                                                                                                                                                                          SHA-512:299DC3098C56155C275674978F77A788EE1AE6E20301794A1493C54B9A460E0807879EBC34BE8796E1B95D10A9446AFB8BFF8BD033ABA0DBD0885719378A5B7E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF(...WEBPVP8L..../..D..u!...B.m..........f..,.D.K.V.0^:P.....m.....fp...."..EY.I[.i2..:6.tm..@mcj7-..c..{...F.J....ZfS...4....h.r.&."...c9.CY.-..(..Er....\........E.........D.?.../k....GJ.J.H.*.P...Zq....0..2.J.:B..AZ.t&..uz.8-.N.I..I..mk.....}...[.m{.i..y...W.b.bW...ff.%fZ.^d.......T8...8.bF..K....u...l.......T .6...S.@..Nt.'i.8.W.J.....pV.......Fp....`[..e.&M....,..?""...?.M$..<.R.d.l.E.....y.1..M..v...!v<..U;S....3...}.3.Xw.R.....f7.Q..D...`%..^..}Y...q....iY.Le..D.y2SJ.I...zm.Vm[r..s.s.}...df.K...........,yQ...CZl1..3.w..s...m..^..1.>..._.fJ.rf.........c......2f&I....w.=..........'.N.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):329
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.508833160744971
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP2kZh5RaidCtgkIkhdzsSLYnaxvAQOW375/uNpux+lGxu/Fv9vbNtsQldp:6v/7bxRaYkIiVsEx39acxaGxsvxwQlz
                                                                                                                                                                                                                                                                                                          MD5:1E5B27A6D798BCBC3B4B302E70950777
                                                                                                                                                                                                                                                                                                          SHA1:F7692EF62022FF1EAEF21765010FF6A14A653C44
                                                                                                                                                                                                                                                                                                          SHA-256:2E0DF10FE080A0463143AE70C64B974C10A0F6C11A25FC924D18E923481467D9
                                                                                                                                                                                                                                                                                                          SHA-512:F46A6206175E20CD2B19B465C3F64F8BBE76CD71B0922E3239A3216FDCAEFE4E721808B2023D3D9A379B471671D69D301134FDFA7312346B49D2BDF6F9E12FB0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kM_wE3H68SPU_s7ClGAbOFWwY6UN82x0QF1LFEDlKvWVK82KEzX9b-UQfPorWw9iML0LkzZy3KEJRyj-BPL9MhMfq9kU4qHtPbADuS0=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...OJ.@.....]......&x...\.......... ...}v.@~.B...c.1..c...4i..M.&..nw.q.g%e..f...^........M.j..J...!.<*.w..o.k.x...1`-^..W.B......M....`...A.>....4._....9`..h......) 5.....@................k.%.L.1...g....i...kO.......{.;.>.._....t.j..y.Cp~...?..............dn?..L.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3521)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):22053
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4207709590527
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:ZmuOItov9oZXioklbIUhZoCImie7/L1YOMFYFq3Fh5w5BKI2EqjWqMRXxf4GUdHk:ZmuOItxilbIUhZoCImie7/L1YOMWFq1q
                                                                                                                                                                                                                                                                                                          MD5:1FAA051F45EBC323389380E876975E60
                                                                                                                                                                                                                                                                                                          SHA1:15DB81883D13C1396158ED99D3C2F76795EC94EF
                                                                                                                                                                                                                                                                                                          SHA-256:8D2D853939D542C316C9DA3724934DC909AB3CD79756706C30891A001FC39732
                                                                                                                                                                                                                                                                                                          SHA-512:9CE41C82F0C788869C4E5BB5FD260E3039E05E77FE106447CFCC98CCD4E07D8373B17C873879909674D594A3FA0D55EC5E458040744BBCBCC61D9CD27AACCB32
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var QF;._.SF=function(){var a=QF(_.Ke("xwAfE"),function(){return _.Ke("UUFaWc")}),b=QF(_.Ke("xnI9P"),function(){return _.Ke("u4g7r")}),c,d,e,f;return(f=RF)!=null?f:RF=Object.freeze({isEnabled:function(g){return g===-1||_.uf(_.Ke("iCzhFc"),!1)?!1:a.enabled||b.enabled},eh:(c=_.pm(_.Ke("y2FhP")))!=null?c:void 0,Mv:(d=_.pm(_.Ke("MUE6Ne")))!=null?d:void 0,Ag:(e=_.pm(_.Ke("cfb2h")))!=null?e:void 0,xf:_.rm(_.Ke("yFnxrf"),-1),kw:_.vm(_.Ke("fPDxwd")).map(function(g){return _.rm(g,0)}).filter(function(g){return g>0}),.Ez:a,sV:b})};QF=function(a,b){a=_.uf(a,!1);return{enabled:a,Ft:a?_.Td(_.sm(b(),_.TF)):Eia()}};_.TF=function(a){this.wa=_.x(a)};_.E(_.TF,_.C);var Eia=function(a){return function(){return _.pd(a)}}(_.TF);var RF;._.q("RqjULd");.var Qia=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new KG;isNaN(b.jsHeapSizeLimit)||_.Af
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (766)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5361
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6076351893387075
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:kR4F8zgFCHOeUconfmkFSWBMpvflIx/opSECIoSVMUv/+Kv/T/n0UgarAiEnl+je:kikueU/EWBMNl4q5nH+qtDezvL1ifs
                                                                                                                                                                                                                                                                                                          MD5:92F26DB8FC9AE84A86EFCE49CEA44379
                                                                                                                                                                                                                                                                                                          SHA1:3CD6ED0CEE4A35A3FE4305B1ECA3368F8D56E59E
                                                                                                                                                                                                                                                                                                          SHA-256:6E923048B626B3B1A8C745771D1723C649367CB650880CB9BBEB3C912F87BE39
                                                                                                                                                                                                                                                                                                          SHA-512:ED3DA4D6EE8A2C2C9FF23D58B52257AA7CB49A2897234887F72F4A9E5507D1584878F489540D3C712782E3BC8D78CB4B60066531007AA494EBB017F65897D7FA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{x as e}from"./ycaG4YXp.min.js";function i(t){switch(t){case"file":return e`. <svg. width="20". height="21". viewBox="0 0 20 21". fill="none". xmlns="http://www.w3.org/2000/svg". >. <path. d="M4.58301 17.9844C4.24967 17.9844 3.95801 17.8594 3.70801 17.6094C3.45801 17.3594 3.33301 17.0677 3.33301 16.7344V2.56769C3.33301 2.23435 3.45801 1.94269 3.70801 1.69269C3.95801 1.44269 4.24967 1.31769 4.58301 1.31769H11.583C11.7497 1.31769 11.9129 1.35241 12.0726 1.42185C12.2323 1.4913 12.3677 1.58158 12.4788 1.69269L16.2913 5.50519C16.4025 5.6163 16.4927 5.75172 16.5622 5.91144C16.6316 6.07116 16.6663 6.23435 16.6663 6.40102V16.7344C16.6663 17.0677 16.5413 17.3594 16.2913 17.6094C16.0413 17.8594 15.7497 17.9844 15.4163 17.9844H4.58301ZM11.4788 5.81769V2.56769H4.58301V16.7344H15.4163V6.44269H12.1038C11.9233 6.44269 11.774 6.38366 11.6559 6.2656C11.5379 6.14755 11.4788 5.99824 11.4788 5.81769ZM4.58301 2.56769V6.442
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):25531
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4158324088249
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:C4X9RsWkIyJczFMVF/rVlc4DgQfbjnfcUyE0nIzsGOVDXFIvv28DMRthnaWWz3RW:4VZlopVxIXVE
                                                                                                                                                                                                                                                                                                          MD5:B37D8251DE1E6A5BC17CE64AF1937FF2
                                                                                                                                                                                                                                                                                                          SHA1:8122D0B9F951AF5131DB51E3C49B8E718236F0E2
                                                                                                                                                                                                                                                                                                          SHA-256:8D1F6574612CE946D10B28FF2BD2E4A7C53449BC5C5B7261E842262B6C353AA7
                                                                                                                                                                                                                                                                                                          SHA-512:DF706E1E1684EAE7284B2517A7B7B397F2CFCC755F344704BD4537DFA8191DF6BB2E254AA443B635C97AD1A6D0DB88BB0DD559CBBA225609B596FBBCD312FA6A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Oed=_.B("P10Owf",[_.vq]);.}catch(e){_._DumpException(e)}.try{._.x("P10Owf");.var Ped=function(a){_.C.call(this,a.La);this.oa=this.getData("cmep").Ib();this.Xb=a.service.Xb;this.data=a.Jf.FQa};_.F(Ped,_.C);Ped.Ha=function(){return{service:{Xb:_.ht},Jf:{FQa:_.lv}}};Ped.prototype.Ca=function(){this.Xb.oa().Aa(this.getRoot().el(),1).log(!0)};Ped.prototype.Ba=function(a){a=a.data?_.ab(_.Vb(_.lv,a.data),_.TUb):new _.lv;Qed(this,a)};Ped.prototype.Aa=function(a){Qed(this,a.data)};.var Qed=function(a,b){var c;(b==null?0:b.cG())&&((c=a.data)==null?0:c.cG())&&(b==null?void 0:b.cG())!==a.data.cG()||a.Xb.oa().Aa(a.getRoot().el(),2).log(!0)};Ped.prototype.Fa=function(a){this.Xb.oa().oa(a.kb.el()).log(!0);_.Ge(document,_.XTb)};Ped.prototype.Da=function(a){this.Xb.oa().oa(a.kb.el()).log(!0);if(this.oa){var b;_.Ge(document,_.WTb,(b=this.data)==null?void 0:b.serialize())}else _.Ge(document,_.VTb,this.data)};_.L(Ped.prototype,"kEOk4d",function(){re
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):295346
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.967383909518209
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:fIm7RQ0Cd0gXOR/IqkX/ra96/ufZ5qxNgy2KWVcC:Am7vCF4+X/rag/A7qvgNuC
                                                                                                                                                                                                                                                                                                          MD5:086D85F80EA6EE1863BD63573E4BB3DC
                                                                                                                                                                                                                                                                                                          SHA1:D5F47BF577989319C9D7416A094214E28F51D238
                                                                                                                                                                                                                                                                                                          SHA-256:2B312949B48CE7407B3272B583B37D21B23EFB548E23C850AC6464FF08BDA568
                                                                                                                                                                                                                                                                                                          SHA-512:3CC494FD465F1B6FE4039A13C712496638EFE58FD9E3461AA62FB1370F49ADB4BE28C4204443F48CF1B54FDDCF0D1A04928F5928A6EDBE571EF6CFCAEA8A55A4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/mlmED2sjC0Dx6S_boGkY4c_BIUIQh0DfRJoeiATyUa_JtxEuh8yIfENCh4-kcRyQXLbNGQP7Ma2Rw-nUeTUeFAsid1LEFocu0E8=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../W.....9.m..Y....w....)I......{H.pj.v..u.....PE.*.. ..vm......6[H+yJ'..M.1#...g.g.H..l....o}......i<...?...6o..Ql.u...pw>..........q.......K..n^..v....d.a.C...1.*..06.2. T.._.v......9.c.n\_...g..o..!f........x<^..c[x].k..%=.9'^..z.......6.._.x.Cq..gW..[C........@....X].>..=....Z.}.H.3..........jE,mf..$..xr\iE.....a..!.t..e.U.....*.:...U....Z.-8..A.`.n .T.tG)..K.J.Q.QJ......"u...8KS.L......,.....`u....8[.GiJ....R. ...e!.....t.... .......*.... ...U!.J..D..1."`...j@...q....D...J......)'.."`l.."..!Bj+.h...x+...?""....[N.ms.....jg.9.$F....).."I.p2.;rcB.).d.f.^+kmvV...q...sd..4..7..)....P...0EOTJ.H.......R...1. ..}......Lh_.>..DI..V.."^....]....l.......<)..v6.A..of..H....<n9.X...Vz..t.......@R.2C.2.4P.."3..H1Ef`....>m|...h?.p_.y]....Te+...%I.$I.-.ws35.P..PH.....................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (442)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):529
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.114000394181321
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:U45wmhO+r4LYYkqgSUPLeUumN3dS6lirgZqSJq/292PLeUumtGUIVl:jZO5LYAUPL8mpdjI6InPL8mtE
                                                                                                                                                                                                                                                                                                          MD5:446B593F9A44F086B30D3157D96DC7C0
                                                                                                                                                                                                                                                                                                          SHA1:6F7469A6CB600E37C25308366F48AED05C26357C
                                                                                                                                                                                                                                                                                                          SHA-256:5E76977760BA7CDB71D84BB5191AA3359145731CE8D077DD6931185AAA5F1BA0
                                                                                                                                                                                                                                                                                                          SHA-512:09C4CBEBB55F8E912E6CE5507D4DFDCF122ABFD153682F7ABFB83BD0B23362BBA32BF2AB82CBE3743B56DF8719E758D01254A281B90E74558E9AB67857A76368
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/IYoTYjYE.min.js
                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const t=(e,i)=>i.kind==="method"&&i.descriptor&&!("value"in i.descriptor)?{...i,finisher(r){r.createProperty(i.key,e)}}:{kind:"field",key:Symbol(),placement:"own",descriptor:{},originalKey:i.key,initializer(){typeof i.initializer=="function"&&(this[i.key]=i.initializer.call(this))},finisher(r){r.createProperty(i.key,e)}},n=(e,i,r)=>{i.constructor.createProperty(r,e)};function o(e){return(i,r)=>r!==void 0?n(e,i,r):t(e,i)}export{o as n};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):11500
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.241668722409222
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:sDLPGsyEzyMrMyTLI4UuK1INXM5ZK/Ko/RxgQVQQx4zQihU:sDTGsyEzJ4yHI401I90gz/RiQVQQx4Ej
                                                                                                                                                                                                                                                                                                          MD5:8B3D85FB1295E523BDE8A705F8E2D8D5
                                                                                                                                                                                                                                                                                                          SHA1:2B8A3FE39422B9A3108C37767C0420D3B0C92ACE
                                                                                                                                                                                                                                                                                                          SHA-256:94F67DCE4F8F6E707B054C6CF608CB2EB118AD2224EDB87760E5A1ABC7D7CEDC
                                                                                                                                                                                                                                                                                                          SHA-512:D16E8946B81C6DA8A8D5D1E45B4FB305B643835C0783A121A1B8BDD8B3F9F343E1A07DD60ACB6BFA2BDB0FA1BD377581786DAA9C34080BA897DF1DC2349F4C28
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as v}from"./_OAi-NRQ.min.js";import{d as f,i as m}from"./HxYQzxVf.min.js";import{w}from"./zRFBfJZH.min.js";import{r as y,x as c,A as x,s as k}from"./ycaG4YXp.min.js";import{l as P,e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{t as g}from"./ianzD0dL.min.js";import{e as b}from"./p9kcPq91.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as p}from"./5Ss99t85.min.js";import{o as C}from"./RpI-OtYr.min.js";import{R as T}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const $='@keyframes fade-out{to{opacity:0;display:none}}@keyframes fade-in{to{opacity:1;display:block}}:host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px}bds-pagination::part(pagination-item){cursor:pointer}.container{position:relative;margin:0 auto;--feather-width: 20vw }@media (min-width: 3000px){.container{--feather-w
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4217
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.938524730043499
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:nJcxQGmS9OitIp09ec05EOkhS6gGiMSojliNX2:Jcx4+tIGYc0YhS7GiMSoRWG
                                                                                                                                                                                                                                                                                                          MD5:44B83718959F1E11C1291D2962C1DAB3
                                                                                                                                                                                                                                                                                                          SHA1:5597E8F846BE88066607927E8C3FAB5E95A0C652
                                                                                                                                                                                                                                                                                                          SHA-256:DC3789CC4765D5CF2BA76888A40340E4CCAF6916022F3A6DFB27DF045C6FCB5B
                                                                                                                                                                                                                                                                                                          SHA-512:8CD7161755EE42104A1518F2177EB1CBAEFE3EFD607AC554AF928E7A902A5F5BB8273C75F274F63003A69CFEBE153A32886C8C73FD6EA9C3D149BD0DC268C6F8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/2qz9gwasYkOhPEumfqd3_x8HiiRu6fIQR1d-1DRAV8qfkqmQx7Rygzohal7DXbB-urTun2B0thBnpY3BRfqXnJOm4b9QQFk3L4VK=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{t..}.?wvV+.V...../.&<....8<".H.#..fx..J........i.Lz.3!.8!Ii^..!8)'. ........../#d.[.V.......G..>..T}..9:3s....w..w~..L1..SL1..~ .....-...x.N...q?..I%p....h...:`..!..@/....l...x...A.BV..8..Y...........u$.L...=.......z..8....&p:P.}I..,...kZ/....Xd..T3....t.....W.....T..5...]....#*....8..y&....T.$.....BA.(uG..pM{,..x......t....Gy...y..3.!.........X.-....w.c.m..x...MI...`>.B:.7....0..(...m.<.x.X.O...h.M........\{,.n...%%p...X.e<.kX.#fD.p*...X..M.C...-...[..G.xZ..!.....}..s.S..G[:..~..#....L..5gbC...k.5Y....m.t..Sl)Y..QY.....=...nTb9.|}..n.}....k.))...R[U....._n.E~...X.V....s......7.H....z#..}......Q&|...5.....|n....p-5N..:(9".]....D...k.c..^;..4......e...U..S.......2....;...]......=..=........B.D.H..../...K...!teNSCc.z..q!}...v.i..jj8.xv.vM...nn=......u.}.....H9......T..X.^9..?
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43088)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):43380
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3680879325019255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:L+5LHpwfVyb83wG/B/nE306RAHdAIsxmAK31horUp45:apqgo3wKB/nKRAHOIKS3TjK
                                                                                                                                                                                                                                                                                                          MD5:BA1FA78EB4BB49F8A0EEAF8E61708840
                                                                                                                                                                                                                                                                                                          SHA1:489BCF6D9C69F0F29F871E0323510C5197859BF5
                                                                                                                                                                                                                                                                                                          SHA-256:AD33C2DF9ADA8A663C2147357828F980D0B7CA731EF33EB3C6E4F327C3B2CDA5
                                                                                                                                                                                                                                                                                                          SHA-512:A2731344A2412B3F0CD539EAA83B86065A30947D28845CCC5D844D79BCFEC8E71CE5342BFF300AB2D87386EBF4862C942848901105C4CA79D70AF3533A4E7476
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*!. * ScrollTrigger 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function _defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function r(){return Ce||"undefined"!=typeof window&&(Ce=window.gsap)&&Ce.registerPlugin&&Ce}function z(e,t){return~Le.indexOf(e)&&Le[Le.indexOf(e)+1][t]}function A(e){return!!~t.indexOf(e)}function B(e,t,r,n,o){return e.addEventListener(t,r,{passive:!1!==n,capture:!!o})}function C(e,t,r,n){return e.removeEventListener(t,r
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, orientation=upper-left], baseline, precision 8, 640x531, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):31840
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8882022052139416
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:L3v49Qh96UMPBm0OX7Lglf7g4tRxLcPjIgDU4TlabSZ:L3RyUuOX7k7g4xAPkiU0aba
                                                                                                                                                                                                                                                                                                          MD5:9521A70C6A85612734FE15606DA9EBCC
                                                                                                                                                                                                                                                                                                          SHA1:FA25E39CABBF6277EAEFA588B75B4781AC12B620
                                                                                                                                                                                                                                                                                                          SHA-256:B3DF051FB27C36026C6E709CA7A57292448D3B8CA64D1506B934E3F7DE601A6A
                                                                                                                                                                                                                                                                                                          SHA-512:FB0B00722F0F33DFE9AE71BA53AEC5E1FFC739A27121BF9E562468F1436C42AEAEE796E49514D62E22B881FC1A40D20873F2B4553626BE82BBAED264573E9C76
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/76/6e/06f2b9da48a39525eb216e83e4bd/auqecsdxevvsair-medium.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF............."Exif..II*..........................8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n................................................................................................................................................."..........................................a..........................!"...12BAQRbrt..#5aqs......$346u....%&.....D...CSdv.....'7c....ETe..................................6................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/WdC-o7ZcZL5WALPSmfUC8H4oYhlhqm1DV45CtHqV06DTRR0rE_P9JXi-J2KXLd9CTyHt_t3ehUm1o_AMltgfAGbvQDku8jsZt0kBSA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1253)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):6930
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.388337319532981
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:+MuM+zaumRJ0+HnIKiuZ2+vehu71U3eoNka:ozNAJ0+HnIKiuZ2+GXka
                                                                                                                                                                                                                                                                                                          MD5:313B92BF95C71336D783A9CFD594724C
                                                                                                                                                                                                                                                                                                          SHA1:256602C15106EDE9AB7E2BD4DC5DC8D4A2412336
                                                                                                                                                                                                                                                                                                          SHA-256:07CADDFFDDE958CF85A05115117F3C439E35095DB4597D47B1C73A18B17E2526
                                                                                                                                                                                                                                                                                                          SHA-512:7369662803FBD77CA183BACF25A23F619DA68DEBD091B2D19D1662C195E7EB94992D524157A15E79971EEB46A64006437D3DF875CCBFDC0AFAF035E820F8857D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/angularjs/1.6.10/angular-sanitize.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(s,c){'use strict';function P(c){var h=[];C(h,E).chars(c);return h.join("")}var D=c.$$minErr("$sanitize"),F,h,G,H,I,q,E,J,K,C;c.module("ngSanitize",[]).provider("$sanitize",function(){function f(a,e){return B(a.split(","),e)}function B(a,e){var d={},b;for(b=0;b<a.length;b++)d[e?q(a[b]):a[b]]=!0;return d}function t(a,e){e&&e.length&&h(a,B(e))}function Q(a){for(var e={},d=0,b=a.length;d<b;d++){var k=a[d];e[k.name]=k.value}return e}function L(a){return a.replace(/&/g,"&amp;").replace(z,function(a){var d=.a.charCodeAt(0);a=a.charCodeAt(1);return"&#"+(1024*(d-55296)+(a-56320)+65536)+";"}).replace(u,function(a){return"&#"+a.charCodeAt(0)+";"}).replace(/</g,"&lt;").replace(/>/g,"&gt;")}function A(a){for(;a;){if(a.nodeType===s.Node.ELEMENT_NODE)for(var e=a.attributes,d=0,b=e.length;d<b;d++){var k=e[d],g=k.name.toLowerCase();if("xmlns:ns1"===g||0===g.lastIndexOf("ns1:",0))a.removeAttributeNode(k),d-
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):676
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.413070752869748
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7iij+RYF4YrCYgORlj52JCJPq+BzQxBcShBrTFmAYgY1zVFr:TijCYFMYfTPqDAJgiVFr
                                                                                                                                                                                                                                                                                                          MD5:CAF16D51FEF616EB20F8F43564CBE1C2
                                                                                                                                                                                                                                                                                                          SHA1:304967DBFD3EBC92D2A810476FD1F71D17190A3A
                                                                                                                                                                                                                                                                                                          SHA-256:A54922EA507766252BD902EB049129D1F4AE5645B66BA9BE10DB75D4E6E7F458
                                                                                                                                                                                                                                                                                                          SHA-512:CD150B71D3E06BDE1565ED2ADF42C12C939C8D81ECB78A5467128CBB46C6A97F340B9BE6F10F8F2A59EF36B96D07D0B23B039CDB3326E2682570C745571A5F43
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H......kIDATx...;..Q...i5... .".%i.l.....Bk......$~....u}.......A....V...0.f.e$9.....g.g....<&.......p.}.a {+{#{....E.=.s.lOeOd...-.....Y|A.q.q:&.:..[.J,.E.F...p.s3......R.5...).........R.9...p....h.g.H.s.........k.h....t..:.(..:...E..._.cT...`.'P.e......%?...s....../[h..|.h.Q.).......9.`..'(...D.9_M....|>..oO ......1:.......r.=A./..6...'(.C.9{...G.......s_}.......e=.H...@A.%...I.!....|.l.p[./.5............,..p../........_...DA`....p../.C.?_.TB....|......I..@.E...X.. .:A.z.|.P.w..u......mt.rP../...Q3.....8...p..........8...p..4......0........M.....>...D......$....V9.o...d.{...D..h.6.......A...c.o..`..R.6..\.o....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10093), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):10093
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.302847362869835
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:mtOT6TUvBrqig7C2clbmVw6hHmpaQPjcPji/yqBbk:mtTUpNmVwzjkj7
                                                                                                                                                                                                                                                                                                          MD5:D65E709854C32D756DA316B7FC68A1E0
                                                                                                                                                                                                                                                                                                          SHA1:587C7A88CBC46322868C4BC8F37DDFB0AB2369EE
                                                                                                                                                                                                                                                                                                          SHA-256:FAD93AA382237DA388873AA1288FE98D5BC7774C753ADB9D8A685BB91EED4670
                                                                                                                                                                                                                                                                                                          SHA-512:BCD132EECF608BD77E8780C4A6BE32CCD6BE4DC48804BF4227E035F0424891BB2F35F9A22F0B696FEFD45DBE355D7537461D3A92C2DF77B3C394AD4CC70BFADD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qcwid,d_b_gm3,d_wi_gm3,d_lo_gm3/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTsVA9_hKyGtH1-UzkVaxmvYQjNv7Q"
                                                                                                                                                                                                                                                                                                          Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1502
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.73412357563312
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:lPIHicYgNF3utrBMaYdnYuB3EuYksRjf4YooyQGx7sKRMi+R29I/WWWWWWWWWWWj:cdP3ut2aYdN3vsRjGoynxVxuhtG
                                                                                                                                                                                                                                                                                                          MD5:8A74358CB7D5C631CB3746D774C99A3E
                                                                                                                                                                                                                                                                                                          SHA1:5F33C0ABED63BCFC3630366276FC783AFF20CE67
                                                                                                                                                                                                                                                                                                          SHA-256:7281509E4DAC8B2FC498C248C0A61142447362083E2D93657F74C8E5B8942E6F
                                                                                                                                                                                                                                                                                                          SHA-512:E1167BC3ACA76887A6549621FBAE88C60FEA554E9D69F6538C2494B32FD246CF19BF02D15FB1C8FFB9E9978B8CA1657CEC792FF1271731CF7C981662EC0722A2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/9TzWtxtT-9Vrlwa8SXTSKhfl91Ndy4hU-1uLE9-hFsVSHARAOlFEdFExVR4QCegJ-KUBTSlJm3DZY6g31sbVrUT_HfxQvX_7WgLp=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Ml.U...y}-?.#...**..5R}&...$..B\..p...1.'.\. 1......(.....F.. . .P.(..F.k....w]..".m.;.p.d.Ms.y...{.y`..a..ax'.....(.<0/t..$.....f&/s(v9c!.`..k(.)0;T..$.a. .i..iy...vk........s#....@....H...U..0.J|.,v<*...VQ.].h........w.0....[\....%.Y.\..Eb.u..U\....!...b...).%H.6O.I..]E..M..(|.e..O../...6^&...l.L._..x.`....2.a(L.e..Q.....%z.e.....2.....2.....2...{.e..'.....!.....#.....%x.e.....2.....A..#lw..K.......t.?.....`..&.|8`..-......_.....as.rL.rL.rL.rL.rL.r._&...IN...S..R..i..P..Sj.r5...{`p+...N....P)[.`....B.30.......Od.N.....?..5..Q$..Gq=..~.dK..o..N..................MV..X.].Z.b....s...f...T.l.....u0k.....C..,..EG$.j....?v..,v...<.+x....Zk.r.....\B.)8..A.......f9."O..&../.......<.)..&....Y.....<.....3..?o.B.{KX..`.r.,5..}...Z....j~..m....e.n.*7.._.Q......\.............M....R..%^...Z......r.^=U......P......I.....%.uJ.#..n..#........?=.C...?...N.!`.h.....8v......./.......rK......[!m..+7..7....>.....5
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAAAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEEAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA/d=0/br=1/rs=ACT90oEcmwtRzquuKp01ZddG2RmHbAE5Ww/m=syj6,sy1cp?xjs=s4"
                                                                                                                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3655
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92275086212785
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:iIyDaghuXnkxmEBQfYC2Bj4v2JEBpcAN4zbaAmEgApZatG9rbFW:G5HxBuYf14v2eG/sjAj/FW
                                                                                                                                                                                                                                                                                                          MD5:46D5A81B878A7F4ADEB2D489837B6609
                                                                                                                                                                                                                                                                                                          SHA1:0192F2F6B4E6A66E774C987B8B190242CB131BF7
                                                                                                                                                                                                                                                                                                          SHA-256:B9E7DAFEF568894BDCCF21A427A0617B7D6DC20DC9BD36854501EEC80A6C5A23
                                                                                                                                                                                                                                                                                                          SHA-512:22E25606A25B763F689B74F9A45F7AF61C63942391665118F0BF4F120A5992D3FC16D551B36D086980F2719A79884F82551992E0F40653D867B13A55A838D40E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..yl......fv.98..@p..-GE...Qh......h..VjQU.E-.W.h%**.s..H...R%.^*-..b;..W....-.i.PH .............c..[k?.yv.....~...Q.F..5j.Q.F..YP........@....f,"@.p..x.s.H...f.1.b.....L.?`....e.).GD....m..7...~f......O.UI.....X..a.ASh.3....;.+.]_I.$.o.:.~..&3J...AfU.GYB..v.W.QV.......=.<..\.P.jp.y...bF....1...].+..a.i.......l]...Q...$W.R.5...3zJ.OU......K.o.r>XyK....u.....<.? ..]p.....R.....Rp.@.......D...\U9...7....U.b`.\B..*mL...]W....A.Z.....u....H......B..d.Fp..f.f.l+.x8=O6......-7....8.].-.x..r'M.....#....d...v....x.Co...l.dc.O...(.8v.A&..I..u.F..s...8t..O.Y....../..B...p.9..HK.2h.e..B9w*".x.4.W...h...n9.A...2.y..].,.S....\l.<.Q.xz..W.....,k.B..]p%r.t.&......$X.P..C.\j.. ..d2Orz.1.....rrn!...'.<......*...)...p.....e...$.s}.........:.f0]r.....E..s....Z.....o....bzK&!....Z...3.!7C.H...w.Au..0....U.t[~AqR..y..w.Q.`..".p<.<.*..,..;.\tm5j..f.-.%e.O.....Ed...NJ.u..w.a..|..q.cga......+.d.d_
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):123620
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992217861775522
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:RMy+Bm5izEe0pDrK3pjEfpfjQLUAlgQaafLNx:OBmQEeiWJEf0gjMP
                                                                                                                                                                                                                                                                                                          MD5:15170639848EB1075378B4CBA3233EE3
                                                                                                                                                                                                                                                                                                          SHA1:8CA534B59678DDE37D6681C1878FCE2C138624A7
                                                                                                                                                                                                                                                                                                          SHA-256:8A8AA6D339A110C5B3DC70B8802621260BF9EC2DD66B582522642E0706FAB192
                                                                                                                                                                                                                                                                                                          SHA-512:85F91E3310F7014780898304D5292F299C5F2EFF7E9E49E8E43E0A4C86A70D625C942360E577FE3B282EE3F419023D282ABC529312424048A900310102D1C95F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..9.MP..6l#. .B`..........r.......$9Y.$.........OS.>..G9..&.m.c.x..x.*).goU.E.........s.i.N.Vo\.?......<....@.b.F.2y..Z.J.....`.^.L.|lw.....U..$A[.d...rB.pO8.z{.............Mi...b...;.Mz.?`.aZ.m'.. .L...!.&...I.....FyH..T..P.H......d..t..5%c.........R$y...I..\l].7..=...%.I.....\..f..`.c.......=.HG.......=$EM...L..H...x..{.&..&a....f...<...Ky.[.~..<Jd..:.k-M.I^......VC.s......E[xZjK.R....Y...Lf.....H.".._@........~....k..*..I.wV[..t.....Q.`-.......oX[.6F[.H.P.......3.....m.[.Ml1A..9....`..}i...5}...NR{e.._..uQ..b.u%.g../I[..v..Z`.[....5.$m;m....3.....`..k...\.|...A.$....m..#.. ..tT.../..kR$./.._..m{..m.$Y..J.....Jh....9s...K*)...wk...m."..d....?..s..p.$,}........G\+...+.\.....~9.^.^.kw.,.?_.z.~.|...;]/|.v.?...fz....Fz..J......[".......N....q....W..5^[j.nN.....z9Q.\.N...R8j.eX .).'e......J2....7.zj.y.|m...'...........l(..R..0.SO2..}e..{]W.m..-..x..S......%.R.(&H.`.......U...C.....@.p.:T.^.Q..C..\K..........e.rX
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (895)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4999
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3649544110814045
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:MAvxPfoK3J8I/ZhLc1NldQMCvdaaGe3ZFUdpVFXPsJENr7g1G:fp3hZ8Ivu8v8aN3ZFepVFXEJ4r7gA
                                                                                                                                                                                                                                                                                                          MD5:B1665623E0D7FA268EE14FE22EAEFAB0
                                                                                                                                                                                                                                                                                                          SHA1:7F6211839EC9DC7B8B11386CB5D0D7E6E30C9DC2
                                                                                                                                                                                                                                                                                                          SHA-256:4316308647390A778194BF249AE2FAF0E4310567C3462CD28EAFD31C3762DC46
                                                                                                                                                                                                                                                                                                          SHA-512:6515F7D80DF4052B699D6C8AF552362165584A082176DDBAFD0D7877C8B6CF39D765B79326CD28B2BE4B688CD71768958EDE89E0E42067BF272E95D5A7104CAC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{.var Mlc=function(a){let b=a,c;return function(){if(b){const d=b;b=void 0;c=d.apply(this,arguments)}return c}};var Olc,Qlc,Rlc,Plc;_.Nlc=function(a,b,c){return a.ha.then(function(d){const e=d[b];if(!e)throw Error("Pf`"+b);return e.apply(d,c)})};Olc=class{constructor(a){this.ha=a;a.then((0,_.Hf)(function(){},this),()=>{},this)}};Qlc=function(a,b,c){const d=Array(arguments.length-2);for(var e=2;e<arguments.length;e++)d[e-2]=arguments[e];e=Plc(a,b).then(function(f){return f.apply(null,d)});return new Olc(e)};Rlc={};.Plc=function(a,b){var c=Rlc[b];if(c)return c;c=(c=_.ug(b))?_.re(c):(new _.Ug(function(d,e){const f=(new _.Ri(document)).createElement("SCRIPT");f.async=!0;_.pg.Su(f,_.Oa(_.sT(a)));f.onload=f.onreadystatechange=function(){f.readyState&&f.readyState!="loaded"&&f.readyState!="complete"||d()};f.onerror=g=>{e(Error("Qf`"+b+"`"+a,{cause:g}))};(document.head||document.getElementsByTagName("head
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1554
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.133417333200851
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                                                                                                                                          MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                                                                                                                                          SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                                                                                                                                          SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                                                                                                                                          SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (621)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1049498
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7223731689936255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24576:evx+J1jS2EXK+cm53g0VDed190EV8YlE6:ep+J1jKK+cm+MDed190EV8YlE6
                                                                                                                                                                                                                                                                                                          MD5:61DD2212C349BE200B368BFCACB7EFF4
                                                                                                                                                                                                                                                                                                          SHA1:86DD75AAC0D7E7D13D51B6DD5A8054156BC3046F
                                                                                                                                                                                                                                                                                                          SHA-256:0F2AB7DC652EB4E48507500C3EAC5D87547F9463B903034606FC9D36762E312B
                                                                                                                                                                                                                                                                                                          SHA-512:D5B2B12BAB2CD7FAE28A35171B82DEB6558977D83DD4896E0CE43B223C16F024223F9E109B35EA74E5207704A7E8036CB48BA197588F6C05FDF6DE4A5090B95A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var daa,eaa,paa,Caa,Eaa,Kaa,Vaa,bba,kba,mba,oba,pba,tba,uba,zba,Eba,Hba,Jba,Kba,Nba,Mba,Gba,Sa,Qba,Uba,Vba,Wba,$ba,cca,dca,fca,gca,hca,jca,kca,mca,qca,sca,uca,Cca,Dca,Eca,yca,Fca,zca,Gca,xca,Hca,wca,Ica,Kca,Rca,Tca,Uca,Yca,Zca,cda,fda,$ca,eda,dda,bda,ada,gda,hda,pda,rda,qda,uda,vda,wda,yda,Ada,zda,Cda,Dda,Eda,Gda,Hda,Ida,Jda,Kda,Nda,Oda,Pda,Tda,Sda,Wda,Xda,bea,cea,dea,fea,eea,hea,gea,kea,jea,mea,oea,rea,sea,vea,wea,Aea,Bea,Gea,Iea,Qea,Rea,Tea,zea,Dea,Xea,afa,hfa,kfa,nfa,rfa,tfa,mfa,ufa,wfa,xfa,Bfa,.Ffa,Gfa,Ifa,Lfa,Qfa,Sfa,Zfa,dga,fga,pga,qga,sga,tga,Cga,Ega,Hga,Jga,Kga,Mga,Oga,Sga,Tga,Vga,jha,lh
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1390)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.170264642532743
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:yTI7loogJdG5DQfNe+RfsxkvXCLuCvXihZyDd/RsY8M6yDdgk/dnJpY7lzQtXHmo:77lJgiBQFQxkuJZTddgynY7SmwTuvtI
                                                                                                                                                                                                                                                                                                          MD5:F567AA5D3C76C18F9ABEAC37FE878A5F
                                                                                                                                                                                                                                                                                                          SHA1:DF0AFC0AC30FF760C0CCA4C3E83C45DB3F95DD12
                                                                                                                                                                                                                                                                                                          SHA-256:5C4AFD14A61034C70CA3A1BF8472ABC6CCC03BE980E74298713810D6E436D2D2
                                                                                                                                                                                                                                                                                                          SHA-512:1EA54B7B90CA0B36D3874E9D1384059909B05DEDE88C7AAD011610606E542916367135895E81479F07A80A5D2D8A5322B82DDFF1AFB33965E21962C20E64FD2E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{d as c}from"./zRFBfJZH.min.js";import{s as n}from"./ycaG4YXp.min.js";import{e as h}from"./0XPwTFcg.min.js";var u=Object.defineProperty,b=Object.getOwnPropertyDescriptor,v=(s,t,l,r)=>{for(var e=r>1?void 0:r?b(t,l):t,i=s.length-1,o;i>=0;i--)(o=s[i])&&(e=(r?o(t,l,e):o(e))||e);return r&&e&&u(t,l,e),e};let a=class extends n{constructor(){super(...arguments),this.scrollY=0,this.direction=0}connectedCallback(){super.connectedCallback(),window.addEventListener("scroll",this.onScroll.bind(this),{passive:!0})}disconnectedCallback(){super.disconnectedCallback()}disableSticky(){window.removeEventListener("scroll",this.onScroll.bind(this))}firstUpdated(){this.globalNav=this.querySelector("#globalNav"),this.globalNavSpacer=this.querySelector("#globalNavSpacer"),document.querySelector("hsw-jump-nav")?(this.globalNav.setAttribute("has-jump-nav","true"),this.globalNavSpacer.setAttribute("has-jump-nav","true"),this.disableSticky()):(this.globalNav.setAttribute("is-absolute","true"),this.scroll())
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):507743
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.613657866191532
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:sKyJssyJmqr2/QH/vsahhyxL4DQTcIufTpg6:sKCI/vsaeLTcIuVt
                                                                                                                                                                                                                                                                                                          MD5:0D35A27E8E5797358E601E3D778F9BB2
                                                                                                                                                                                                                                                                                                          SHA1:F3E14D729DA56CDC2AB09EAFEC3163A5A2073C0E
                                                                                                                                                                                                                                                                                                          SHA-256:AC473D092FE608DB5FA32A01DCBD3822C1A91FBFECEEA97CF29E7C513966CCD3
                                                                                                                                                                                                                                                                                                          SHA-512:3C6544D597BE97BCFF095FF04FD2406B57CD927FE01854F1B28DA6C6D40FF1EA5D713B1DE5639565C98AE835C36C9BD6A623CC95C75F5FA1D87E87973FAC1FE6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/ck=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjTACAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACqAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/ujg=1/rs=ACT90oFCpPh5s_pMSRFkmkTBwD5iJ305aA/m=sb_wiz,aa,abd,sysl,sysk,sysf,syfz,sysj,sys5,sy10k,syzs,sysa,syzr,syta,sysg,sysi,syse,sysy,sys2,sysz,syt0,sysr,sysv,sysb,sysp,syss,syst,syrv,sysn,sys6,sys7,sys0,syrj,syrh,syrg,sys9,syzq,syt9,syrt,syt8,async,syw6,ifl,pHXghd,sf,sytp,syts,sy49q,sonic,TxCJfd,sy49u,qzxzOb,IsdWVc,sy49w,sy1fb,sy1bo,sy1bk,syrf,syrd,syre,syrc,syrb,sy48d,sy48g,sy2ca,sy17i,sy12e,sy12f,syrp,syr7,syfd,sybx,syc0,sybv,sybz,syby,sycr,spch,syuo,syun,rtH1bd,sy1ct,sy18l,sy17a,sygb,sy1cs,sy12k,sy1cr,sy17b,sygd,sy1cu,SMquOb,sy8i,sygk,sygh,sygi,sygl,sygg,sygt,sygr,sygp,sygf,syco,sycj,sycm,syam,syae,syb8,syal,syak,syaj,sya7,syb3,syas,sy9u,sy9t,syck,syc2,syc3,syc9,syaq,sybb,syc8,syc1,sybu,sybt,syah,syao,syc4,sybp,sybm,sybl,sybn,syag,syb9,sybg,sybe,sybi,sybf,sybh,syab,syb6,syct,syd8,sycu,syd9,sya9,syb5,syac,syb7,sya8,syb4,syar,syad,sycs,sych,sycd,syce,sy9x,sya1,sy9y,sya2,sy9z,sy9r,sy9o,sy9q,sya6,syc5,syg5,syge,syga,syg8,sy81,sy7y,sy80,syg7,sygc,syg6,syg4,syg1,syg0,sy84,uxMpU,syfw,syd3,syd1,sycv,syda,sycx,sycw,sybj,sycz,sycq,sy90,sy8z,sy8y,Mlhmy,QGR0gd,aurFic,sy99,fKUV3e,OTA3Ae,sy8j,OmgaI,EEDORb,PoEs9b,Pjplud,sy8u,sy8n,A1yn5d,YIZmRd,uY49fb,sy7v,sy7t,sy7u,sy7s,sy7r,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy1cz,sy1cv,syut,sy1cy,syz6,d5EhJe,sy1df,fCxEDd,sywb,sy1de,sy1dd,sy1dc,sy1d8,sy1d3,sy1d5,sy1d4,sy1d7,sy1ai,sy1ab,sy17r,sywa,syyr,syyq,T1HOxc,sy1d6,sy1d2,zx30Y,sy1dg,sy1da,sy18y,Wo3n8,sys1,loL8vb,syt3,syt2,syt1,ms4mZb,syq7,B2qlPe,syvo,NzU6V,sy10w,syw5,zGLm3b,syxj,syxk,syxb,DhPYme,MpJwZc,UUJqVe,sy7o,sOXFj,sy7n,s39S4,oGtAuc,NTMZac,nAFL3,sy8g,sy8f,q0xTif,y05UD,sy12x,sy1ca,sy1c4,syyp,sy1bw,sy14g,syyo,syyn,syym,syys,sy1c3,sy148,sy1bs,sy14d,sy1c2,sy12s,sy1bx,sy1bt,sy14e,sy14f,sy1c5,sy12h,sy1c1,sy1c0,sy1by,synn,sy1bz,sy1c7,sy1bm,sy1bu,sy1bl,sy1br,sy1bn,sy15c,sy1bv,sy1bh,sy14i,sy14j,syyu,syyv,epYOx?xjs=s3"
                                                                                                                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2385
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9000882516009545
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:pHFt5DAHPdWpugzz7hBv+lKMZNVoX0pnyMTEU1D94D7ynBkcSMz3dF6xR:alId7nCvxC0p7TEByScSW6/
                                                                                                                                                                                                                                                                                                          MD5:81B52D386AF9045F0AD9DF45D6E66680
                                                                                                                                                                                                                                                                                                          SHA1:7C8A359105D9C714D559F2D34BBE467596F28B76
                                                                                                                                                                                                                                                                                                          SHA-256:AA0592466BFEA130E577DD569CF96EE975CDEB7ABE28D6D4F73B7E709DB2AED3
                                                                                                                                                                                                                                                                                                          SHA-512:FB27889C9CF80F8DE9BDB233321A120FA9AB9FC59557EE4D4C9F4F4AABD76AAA59C47F6F48A86EC2B3E47DA67684F53C72B0DB18A303509FC547371C9F2538E5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx...m.\U......{gvwv...viK.R..B+...QI.%D.4...S..j......BH}a....5QL...QbP..DeAih.@.....v.O....}...;O....?ov.9.....s....c.1..c.1..c.1..c.1..c.E.UQ..}.r.{!^..Z@....N....p.k..h..r..x}.y.)6......n.,..5.MW....?.;..0_U....Hy-Rz7na#....5.[.b....%.z}Z.N.y%Q.?}_..z.k]......-^..Tu.G7z.GQt..T..:.sw... (.#I.h.8...9....yU...[.Oc.t..................sE\.]g.B4..I.QI@.E...m.8..p.'jY...w...I....Z...Z.."..'7....>\S.U..D.....V.2..;......u.. g..{!......:..[] ...W.[.2U..c...._....o ..J..O...x.8....W.4....j./....{6._....S.2On..H...rCD..|~t_i.be.....v5..R...x.m...&...e...W.n..o.r...L.....l..<....xoq{V..#.n..oh.'J...Qu..m".l..n.*....>.;.[.M..t'....p.(.Vu..?y*.H+...S....ofwLS)J!...s...Lj.q....0j.,[.Q .g0.Hj......x./...G..2Y.,.M..?..)+`...!3...E..TE.6.[Y.x.Fw..[_...u....R...'.@........Q..4....x.N.YH....().$
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x314, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):30084
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99495992059937
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:HQ50SkQUyHYQkHzxZQNm6rv3znpsXiksT2g2m8pKP57NN:w/ke1s4malwiJT2gfSExN
                                                                                                                                                                                                                                                                                                          MD5:15BA41EFDA6C2E360F49434926F86F7A
                                                                                                                                                                                                                                                                                                          SHA1:607D4E0D335C6955F1CE12555C8CADA41491DD24
                                                                                                                                                                                                                                                                                                          SHA-256:54931B0EC11C4C57FB9A04E1B8D54026973CB61DA91F8C5313E984109A02A516
                                                                                                                                                                                                                                                                                                          SHA-512:C45E7DB434C77FF75999FDD8C7BFE2199E27D3BC092FB2E05D08D2830428F5D81F2315DD812D91CAFD91E22EE3ECDA24C367E610F6413E5CA358B9996D4F05CC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://storage.googleapis.com/gweb-mobius-cdn/hsw/uploads/607d4e0d335c6955f1ce12555c8cada41491dd24.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF|u..WEBPVP8 pu.......*..:.>U$.E#.!....8.D...L.+.. |&....*.....!.?..~3...g.......e}.....o...?.............'.g.....Ow_.......z..V.......7..wo...~r...y. .....................7..>d~g...H.u.....c...>....c._./._..I".._.2..?E...;.W.....?b..zA.c.W|.9w80G...1W.j..o.....U......?&..../Y.%.w...0.IY.E.W\t\.....et9.Lv...B./...:.[.g.Yiw.H.g....S.g.J..5.?m.u....Um\.Z..j..,.?q.....Z....~....o...1...Y.:3....U..k.....=4...r..V}vF.....J....pL.N..Aj..[...8..k.+T...v5ET...!.1n.N......d..2[3.._S.....oo.t...+q ........Ck&.w.It..Vh...E@.......{\...h...b}....*m.~X.h.v-.&..p.Ph....%........T.f...o...Z....lv....@..}.".3c)..6c...+...._3]Q......././.....p...U..(.?.[.4u.......D.....X.d.6c@./..+....8..H/j.......@.FZ."..i..j...N <n\.....w.M...0....z5.<..U.x..a..J.J..#.....Lq.I.i.t.@..u...(..y..l8.......Af.....e.q...M..Vz......,.0...06-@.....'..+0..,......\.S..*..]....y.5..w..h..s.=.@9P:".j;..".1......s.[.v;..l.qw6..'*......yZ......~.P.g%I.x.5...Fs..y...s..t.w.BBC.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2970
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.895994126557624
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:LUxtKz7MmZV/8K1nIpFwPYYL5v2RLHjEleVn+i7gwOs8rm47mSVo8c:LU7KzJVv1naFcYYtv2dBF+i7gBmAmES
                                                                                                                                                                                                                                                                                                          MD5:F61EE926FEE6EAC3A039BFC195647036
                                                                                                                                                                                                                                                                                                          SHA1:1E695657BAF394E83B8EB8E452FF7B764D97520D
                                                                                                                                                                                                                                                                                                          SHA-256:FF74857019BBF14A1E67353D312AEB78A450D403D7BCB6001C253E1769FAC8F6
                                                                                                                                                                                                                                                                                                          SHA-512:C89A8FF456872058D4D6ACA881F25E4D994626801F9D15D8036B7A6BD14414CD395558736C83C1798D5B78CE004FE37EFC2347AD4F430295E9A7A327D62732F0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/aTWbsnyhhmgnwKeD6_8X0cdmN12iq1vC2D6dMfw2B36N5Nh73BN1e1IplijPNtzp4IUgiJRRA-4M5e2SLfTIFOfVW09DeezqPYGnXoEfNBliIP4l=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....aIDATx..{p\U..?..&.J....0....- h.G. ....i.Q..GK.V...N.6E)..Q.J.......:..##....S....).L..4.M.d_.?N...n....{n..g.....w>{.BJI..b.....4..8...N#......g?.|..m.b`).Y ^vm.....<.....72...C..h{...a....{.....g}...8...x.9.*.Y...9..h.......GYy1..-..,...<...`-.&p*..Q.^n..../..........<.x.8.......n`....uRo.a..1..Rb.p?.2p...=*.7...,Bu.v..\zF.'.....,.:.-...</P..X...@....zj...j....C....>.U.:........3T.."..j2..n.....)6..q.._..A...y.`.....x..hN..+dP....w.lO>0.............!.....y....L..h!.5......d...........?R.8X .a|br.....>......T...G&.X...nG..J.Zl...1.6T...Y...\........A...k..S..S..~.9|.2......Oi...\.Ua..%.C..........h.\.....dr..{....:2......6...5.....0.*..[M4..bx.o&...l........qy...FA....".Z.G.K\...~..).....Hk....K...;P.,..h....p,...>_......d.q&......{..Zl.....L...u.....k9"4.M2....>...D5.2-4.>3.dP..C..Bo)S..t..&.:..(...Ps-5.||.h.K\.............`.M.@.w..bd].Gu. `0.d.dLZdeh...............'...&.`\.H...x......pf..q..3u..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (688)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1193
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.342378773687148
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:Hit+AlooWE+DzzfccCh8NivgyBs7vLxS+FGTXnsdDh6lpRNZvNsrJkbBgPlz+3ux:CVlJb+DnfN9Igp7vLxRFGzspkZNZqxv
                                                                                                                                                                                                                                                                                                          MD5:F3B21E985E97E8BB641E53351D7D84F4
                                                                                                                                                                                                                                                                                                          SHA1:64AA02F81EC0F16A4B838032AF0022D04864B933
                                                                                                                                                                                                                                                                                                          SHA-256:FFD6E3EEE3910E5B2CB0C2881A3AB5BBFEA1D1B4A14EEB32D937FB4E2965EF6A
                                                                                                                                                                                                                                                                                                          SHA-512:2D6EA8F32BF85B37B450020ABB93A67EB1307D94FE3D49DD72ADDA143CD807F6D1F1E6DEDB871746D0463FC0AC42DA186A7613BF6FBC0D50ADE2A26818E31B48
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/bS7WqXuL.min.js
                                                                                                                                                                                                                                                                                                          Preview:import"./44SUZn7a.min.js";import{r as m,s as v,A as d,x as n}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";import{n as c}from"./IYoTYjYE.min.js";import{e as u}from"./p9kcPq91.min.js";import"./5Ss99t85.min.js";const h=":host{display:inline-flex}.container{display:flex;gap:15px}.item{flex:auto}";var b=Object.defineProperty,g=Object.getOwnPropertyDescriptor,a=(s,e,p,r)=>{for(var t=r>1?void 0:r?g(e,p):e,o=s.length-1,l;o>=0;o--)(l=s[o])&&(t=(r?l(e,p,t):l(t))||t);return r&&t&&b(e,p,t),t};let i=class extends v{dispatchClickPage(s){this.dispatchEvent(new CustomEvent("clickPage",{detail:{value:s},bubbles:!0,composed:!0}))}render(){return this.size?n`<div class="container">. ${Array(this.size).fill(0).map((s,e)=>n` <div class="item">. <bds-pagination-item. part="pagination-item". @click=${()=>this.dispatchClickPage(e+1)}. ?active=${e+1===this.value}. ></bds-pagination-item>. </div>`)}. </div
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 128360, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):128360
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998042744937539
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:MPYJ1QN0QuH9BU4hIcWwCffHETFICJX5Vu78dNZ2VS:MP9N0QuHTrIYufHETFICJbuCZ2c
                                                                                                                                                                                                                                                                                                          MD5:393B5D8B3FD798486652801F3EE8C6EA
                                                                                                                                                                                                                                                                                                          SHA1:979383E09BE691921A211F5FC4EF97FC4406E4DD
                                                                                                                                                                                                                                                                                                          SHA-256:83BE7B2F504AF2C948C5106FA907DC4224380A7B75A993A7BFF52CD71EC8C7D3
                                                                                                                                                                                                                                                                                                          SHA-512:12E1392030A72AEECDC229AEEE4387B5253B5080C0B9593556CAD6469D42A5AC2FC1FF172F5890E444E60B4352ADEFB24C31A99630AFE30F839B5F0E4DF2E237
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/materialicons/v139/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2.......h......~....................................D.`........|..F..X..6.$..p. ..z. [.\......M..i....N...e..7...,Q..p.cS.A.R/.rA............'.......m.$lk..3.n.........{@.F .T...c...uZ.`]7....@D.;G{.G.....8.Tk..>&.0..k.H.9C...h9.7=A..R:....vHp.L..;....DvnY..y.Z.bKW.?...jJ.^&.J.Z.A..a.bd...Z..R.r.....G...~..snfp.j..$..:...so..{..F...........~.......c..-.r..%].^.{.c".&....."n........v....{..L`...m......=.Mf`...?{N..........>......d..@6.\F........?.....1-!../Z.........<..eH...I.$YR.!!). ...6${`.y.".g..W.1...a*6.Z<...hD#z.<M..6.H.........a......>.Kl.#......U5.......=.o)..<...}...dF$....o..........t.....7H....(...*..*.P.e.w..W.P..s...'....H7/s.'..$!....V@..aL.. C..$8.....h....Z.M...Z.....;.Zk.m..h...m.....*..*.ah1..V'..p............W...%C&.0......f..v.p.....g.q..8$..fP@2....c......E...!.....+....@..Z.x...CV=T.2...4.GS...U.Jj7..%..N.K...5....{.7).-k7@N.3%Wv..n....;N..;..V.i.(N...5...........&......1.-U........w....P..B1B(F1.1.B.#.#^.KwJ)S).ja..o.{......(
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 425 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):14159
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.885944499704041
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:adfYevTT2mdN2/oZajc3jwqNeyKcTvREyCXQprE:adz2/hjhyKcKyCAp4
                                                                                                                                                                                                                                                                                                          MD5:9AAFCE1349E90CDC093ABCA5222FAC0D
                                                                                                                                                                                                                                                                                                          SHA1:F5392D43F1D8DDDD0A3C47626A650AEF4E4EB777
                                                                                                                                                                                                                                                                                                          SHA-256:15628E790164F24EFCAFA38022947EEA3E6ED4B244B029DB2E67EC16811169AB
                                                                                                                                                                                                                                                                                                          SHA-512:5587D4645121D2CDCB3B2C12B12BC6D531FDDB0C90315CDC0571EDF425B17793EC65C00AACCC366343134A34EF4578CBF1597B657648DB76E717A840EAF7F383
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............8......sBIT....|.d... .IDATx...w.\e.>....gf.-I(I.RD..........x...{)*.......C.^.E.........@.=...(.JIBK.s....cf.!.dw3..9g... ..}Bv.....DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD.7.:.Q..YX|.............e......]..j.v..D......W}....-..5..Q.X2v.t.sB....^u._...^...QJ...T.B.<..........p........7_...Q.aI...k.w...l......^.....2...&....*..7..E....}.C[?..UU.tDA...jh..1/...X....3(...N....U}..-..o.j.s..<.Q....jd.A..X,D.R.>....F..@.$u.x<........$.Q....j.?..on..._..P..YZV..W...5q..[xQ.lD]aI.....F]]...K.`..7..........mo.>.......XRD5.x.G.1.\JK.........x....+..||I.hD0.....N.=.).D...1fp...k...x..1O...]......GRD5.d.!.YV.j}l.........{...3Q.aI.....c...Y..NV.o....|i..C.}.........j O%.sd...M;JW....).3Q....j .%... ....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x1500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):433824
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9995865422463215
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:b8DNK+ZtvctJeG0fwvfUKqiMvTc6rOj/MyzxMN:b4NKCtCJ04HUfPTcfjTM
                                                                                                                                                                                                                                                                                                          MD5:B023020DA2F9B337B80F2408819DC15F
                                                                                                                                                                                                                                                                                                          SHA1:13B0FB8F9F4168D4E3B0E3E331DA9F003A4D06D9
                                                                                                                                                                                                                                                                                                          SHA-256:5D15A8B40EDB664F02BDB5721DEFD48E641FA40ABEDF58070A27A9C390AC6ACA
                                                                                                                                                                                                                                                                                                          SHA-512:BA37BE3777982DE06E4FD0EB2BF7E3DB0254261DC213BE0D90D0C43872CE9D90BD712314A95518E86B861F71C5CCAF649A3E2D37321C804DAFC6671E5F4247FB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....X...*....>m0.H$".#.1Z...gm..[.9..A....W.........&s......W..Wf"e#..v..6~.._...|>...~X..?@......x.*...9.......1...?../.yV.W~...o_.}D?....}......?.......~...~L..........._.G..P..?.?..S~m.Z............_..........|....?....W..../.;.|'.?........../Q.e.....o./G.W.w._._./...?......f..._.?...m..?q=..........q~=.{.....z.~....[.O....h.....k.....o.................?..oo....1~......A.....Y........a.."..M..&k....e51.......}.D.E...t.D;.....&.*t...s...C...HB........|...Q.<.K#....\,...7um...%...\.R.....v.#..WC..J..q.._..Es.d.,.'..s...@.s..$.P....iG............m)..lr#9..9...6o..q> .H...f\.J...9.o8K.g.p.X...t.|X'q.}..QN6.;?.in.G.$Z...Oi#.B`W...@..\...ia.....3......G..[..a.O{?7.Ov.......gfx.yn.;.x.!A..\,...2...&.#..vj*u.....9..{..#Xv.6....O:.o............o./u)..i......}.^.<R..,-.>>.....U.0NL.(..n.t..Q.j.1q..I.I*i..#...M...I.NzL7Z.>;..;....i.!.3.....w.x..2..q&8R..)..,....Vv.Jr....!.[..FK.....U@.y..SCr.Oj......&HK+....S....^....{...B...y5....Q...>_.#
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):7289
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.944761342190442
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:G3zvPBdqkiUpquAWefoaS2PwrDpKFcycOY:G3NHiL9vf07HMhY
                                                                                                                                                                                                                                                                                                          MD5:E42A09AD7ACE95799671B58F3580B3DC
                                                                                                                                                                                                                                                                                                          SHA1:C3A876EB222C3844BA014351975173043125ED29
                                                                                                                                                                                                                                                                                                          SHA-256:4F0F364FE3689CC2B1188BD0C752E16BA9F98F6EB6A71A8263E22A47B81282AE
                                                                                                                                                                                                                                                                                                          SHA-512:2B0969F82FEED22286C7AC4754E0EFE696DB9DF36749C949D4CA45C373B89C9D1B1934F8F7212D0992DCE5DAF151B38AE53E65185725756EA07D9DCDC39ED166
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..]{l.....}..6v..CLZ..'iE|...Q......*R...KP..+.m..t........p.<Hi+.Q...6!!..qH.)..v.._.........2;{.....V.;s....|.|.;/`..X.2...e\...-." . ..........K....!.R.....h9..|...t...T...\D.$...hT..brEE.Tii..5k..pj||.....E.."..I0......n.w. T...i...F>.A..~.A.!....=..C.....&!...g)6.0.SJ[.<....... d...XC.9...k.....O.l..'.m..S.3ZD,i.).........(.rEQ....x^..#."....$.x..... .\..."`I.L)........-.r.\'$..`.....q..w...."....q.........._..._.(...;%..N_....I<...B...>..o|..B....).........n....VUU..V.)....@4...H....)..^....@ .....-[.<..4...L)]u...}.|....T.M<Wa......s.P..CCC..v.'......Xkk.........F0........[.!.m.M.PQQ...r...H$.4./..d.[.?....q...Xt.)....<x`ff.>.N.. RU.+W.D0...W.....Yc.i.ne.E.eeeC..s.....3(..}..@)..}............".....4&''.w...M).."..`.4.tww..'.|.uEQ.n.Ck.....c... .Ys....?..>..E'.RZ...o....Xe......1.....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1435
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                                                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                                                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                                                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                                                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                                                                                                                                                                                                                                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1393
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.76818672377986
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:84ofs4OnVouAEHrxYUjnD9xD7xmm4X+jtZjYPJXGhJO0nH+bAUb8E3ENcPz:8HfjOnCuAELjvDl4ujjvhJdH+vbz0i7
                                                                                                                                                                                                                                                                                                          MD5:56128C21AB781A28574BD2B51934B1D3
                                                                                                                                                                                                                                                                                                          SHA1:7611E397F449D99340942B9CED59FEE8D7EEFB10
                                                                                                                                                                                                                                                                                                          SHA-256:C46856F89997266EF65CC488CC26ADC4BE2E7D74B22270A4F4D2B686345888F1
                                                                                                                                                                                                                                                                                                          SHA-512:ECF40C594019F6652D3DDA280DAF8C04CFF01FDFB214F04A3AEA9137F113837FCB0CA88C5CD5FC89532AA3E90D4BFB5B1219DDF937548428496C4B3A19590AA6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d....(IDATh..[l.U....i.mk..!.S\@1..mw..%t.h ./!F"...1h$..LL@}P...>..J.........BA:MM.@.BR.;.].R.......,{....V....{....9.|s........p..}u.A.....w....e....%..7.x.@..._.,..~..C.{g....J.lN2..MgB..HN.h...Q;.n<.`Q....ac?.x.......<..Yu..I.L.C.HD.H......qW*?....fn.P9A|/@...3W....h....O2......qp..=.)...^oq[....g/..g.X..h...xk..$..H..+.n;.9..9....`6B.p9 ......=Dd...3#ql. ;.#..."....,.R.R.O2.....v.(.n...&........b ..[...M.x......z@~....{.x...`. ....m.!./uE...%..\W.3..v..Hf.W.hK[X.r..m...X.+r.....Od.+....>.>......S..........*v..3..]........b!...?....k.........5u.i..z..M....*6.{j.o.x>j..u..u.....Q......uE...n7.E2qltN.u.....?YI.d|Q.Z&"...M/]...[..#.....uE~..tE>..u....".........BQq.9..*'r....[....|v.(..p....XW.Q....`.......\...Yl.9......(....k....s&Y#N..@.SG.&.8.^..0..U.~.|s..;.4...\.k..!...0.S]N .&..j....J8.+).k.. ..Z.......\."..A.8.v#..H.....u.....<..#3..X&..L+....%..x..Y...c...]o.h.6.....n...c$r..`....uy.O..H...@...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (507)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2419
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3899831720567395
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:MRJr8/0r635YyK9+g3v1ZqjkDauPzQCjL7komFBT21DBrXuynk1C1prG:MRm/B3721IYOG8Cb4XTeXuP1C1FG
                                                                                                                                                                                                                                                                                                          MD5:735889644511A08596E0E185716CC28F
                                                                                                                                                                                                                                                                                                          SHA1:F309CE3F84546033EE2C18DC77EB75FA4B5F3363
                                                                                                                                                                                                                                                                                                          SHA-256:C84D7551FA39EA7BB6EE7AE5793E329ABEA210FEE8C82CAD08BAD45CE3648A4F
                                                                                                                                                                                                                                                                                                          SHA-512:FAB7E0C3B8F7E67F0555E626B05268B0D42CD1BF532F03C228635F26124C41F2A6386F03906736EC552398D2C8C05DF354978AEECEBA263FBF407E1AF7835244
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.y("cHNJ9e");.var Zsc=function(a,b){const c=Array.prototype.slice.call(arguments),d=c.shift();if(typeof d=="undefined")throw Error("Bd");return d.replace(/%([0\- \+]*)(\d+)?(\.(\d+))?([%sfdiu])/g,function(e,f,g,h,k,l,m,p){if(l=="%")return"%";const q=c.shift();if(typeof q=="undefined")throw Error("Cd");arguments[0]=q;return _.$H[l].apply(null,arguments)})},$sc=function(a){return"Sign in to get notified for "+a.By},atc=function(a,b){for(const [c,d]of b.entries()){const e=c,f=d,g=a.ha.get(e);if(g!=null){b.delete(e);.for(const h of f)h.setAttribute("aria-label",a.wa(g)),_.Gl(h,"ariaLabelOnly")||(h.textContent=_.D(g,2),_.Fl(h,"ctaBehavior",String(_.Vh(g,7))),g.Ea()&&_.Fl(h,"ctaUrl",g.getUrl()),_.vi(g,5)&&_.Fl(h,"actionDocid",_.D(g,5)))}}return b},btc=function(a){const b=new Map;a.find(".async-cta").xg(c=>{const d=_.Gl(c,"docid");d&&(b.get(d)!=null?b.get(d).push(c):b.set(d,[c]))});return b},ctc=_.rl(
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1852
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8172847193983115
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ThPq7aSyeIaxKBD0vBBg2AmOJIuQ+TuK3R/PP0:tPAaS+axe0vemSIuJTV1PP0
                                                                                                                                                                                                                                                                                                          MD5:8286DD8AD1827439BB3E83CDAA8E6818
                                                                                                                                                                                                                                                                                                          SHA1:CAEEC5254D6E2FCDB698B999E05302A134E316DA
                                                                                                                                                                                                                                                                                                          SHA-256:8ABCAFCD512BD44D17852703BF465C67CF4B5EBB798B88E0B037AD79918A28A6
                                                                                                                                                                                                                                                                                                          SHA-512:7D49CC9CA81703FC4E912A9D9652C174682D652918DC5EEA09E8431C71E7859D24488791098FDB97BE0FBE928E512381B91838D838EF9F749672D0463C79B843
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..._lTe....{...P..K..Z..&...q5....^...S.&.c$f..D/..x.F/L.0.....H..h....Xu.7."...+..Z.h...9.^..4Hg.9.g..'iH[.}....=.9..RJ)..RJ)..RJ)..RJ)..J.c...d/7 L.#..f.Gl.q.&..L..~.g_...J.=..v...o..I....F.y.y.OG55...=..l.].. ..uk..k.lW.1.....2..\....5..u.b.....<.n..4v..M8..f.V..].f.Xkcn.6....&O<...~lJ...W.<..h.f..5..+....j..X.3....9.#_..C1...0.....j..H.3...DB=...g......b..C....k..S.?..:.w..:L..*.+W..+.[...........Ux....9.....2.-z.7T...[0.Q"..b.X.......^.c.H.hm......$..pC\SD..6TU....#bnt#....R1....$p.E..hCU.b.y....)`..2\....i;..pm.S............6v....+XWn@..?...?}........hC...o}....}P.weTU+...{..:.....9..}.......t.....wO.s...Mb...4......l,.L.....My.%.{..d.X.4.x..-...c"...(.6c.N.q....5.b`|...*......<X...D.v...\.^.9)..].............f..p..s)..h...%.x.dW9\..o.D..E..:.......T.....00.......[..t..Rswa.0p...?....-..4.j8..Y,...J.T..I.E.....-d..e.9..+..p.....?...T6S..+1.i.'>Y.?.l...W......,.....V..c..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (49040)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):369111
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.527005808953765
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:+iO0tAmuKmZSQ9gqYejMsC9X6+pbu+XIvMGGhBKSiI3lto6epIGKlsadcvOPDF2g:0zwyahB
                                                                                                                                                                                                                                                                                                          MD5:8327B73484D6688BA02D005BF405EC8E
                                                                                                                                                                                                                                                                                                          SHA1:12F7CDBD301FDC932578F6C648B1AA0506A48B0D
                                                                                                                                                                                                                                                                                                          SHA-256:E43835FC09305CD0E5800917C957509A15087C7B7A0A077838FFB5EA9E9695E7
                                                                                                                                                                                                                                                                                                          SHA-512:6E52DAC9C994824B46565C8DEDE1DDE635B522950B1B1667A36A4AD510C6DA7DDA84EA689D9288A5133AA0834DAF77A904288F9D52A368FA45668F41866D0A5D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"309",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"\/","vtp_map":["list",["map","key","\\\/(intl)\\\/(.*?)\\\/(.*)","value","\/intl\/$2\/"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",0],"vtp_name":"originalLocation"},{"function":"__u","vtp_component":"PROTOCOL","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (422)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):260822
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.245039057400383
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:DW6oJT6hevPylYGFr/Vjwq4ZK72B0GfjSqDAh1wE4nWi+iDoEXcrvAVdRoXJb/vz:APylYA/Vjt7rGnAPrvAVdRoXJbph
                                                                                                                                                                                                                                                                                                          MD5:5130D94BB7CA8362147112E0F303F5E0
                                                                                                                                                                                                                                                                                                          SHA1:702E7C021D0EC2D87A11C69C5AEC70B23DE8DDEF
                                                                                                                                                                                                                                                                                                          SHA-256:6E7359E03B0EE8B5CE147BDD3ECDC7372C8C548C432CAEDCEE06E09FA632034E
                                                                                                                                                                                                                                                                                                          SHA-512:4801F3391A4F93414D5EC20E9E0F21A6881A5A3245E4482DB818EC47FD2BCB280C7F6D38034867B6B629346A7955C398D6D7E93ACE28600C2024BFB7C9EBDE49
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://about.google/products/
                                                                                                                                                                                                                                                                                                          Preview:..<!DOCTYPE html>...<html lang="en" dir="ltr" class="google glue-flexbox " locale="ALL_us" user-region="" path="/products/">. <head>. <meta charset="utf-8">. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <title>Browse All of Google&#39;s Products &amp; Services - Google</title>. <meta name="description" content="Browse a list of Google products designed to help you work and play, stay organized, get answers, keep in touch, grow your business, and more.">.. <script type="text/javascript" nonce="V1Qm3Vuf2nDC8HZ2DSeg3A">. window.dataLayer = window.dataLayer || [];. window.dataLayer.push({. 'gtm.blacklist':['customScripts','nonGoogleScripts','nonGooglePixels','customPixels']. },{. 'locale_fallback': (document.childNodes[1].attributes.locale || {}).value. });. </script>. Google Tag Manager -->. <script nonce="V1Qm3Vuf2nDC8HZ2DSeg3A">. function glueCookieNotificationBarLoaded() {. (functi
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):7717
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.964739325563882
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:OSlMgKu4t7io7N/LkDKaPW3wMJ7jO8k0O0EV/64rx:xldKusGA/LkDKwjMJ7jOZ0i44rx
                                                                                                                                                                                                                                                                                                          MD5:F303B5D83D1CA82787B6FBFF3E5CFFE7
                                                                                                                                                                                                                                                                                                          SHA1:ECCFF3C0008ED7381DE1ACF4B26A633E3F0838B1
                                                                                                                                                                                                                                                                                                          SHA-256:167B2BD49F989938F884C74A1C9A9D2D3B8BC8F88F23BDA67ECA219D91496199
                                                                                                                                                                                                                                                                                                          SHA-512:DB12766D73D2E28747F9C67D06D527E6DA0B601CDDA046C6CD884FDE662F9E2053F8A61F3BB300F910D4D39142948CA73BDCE90A90B7183C27DDD7E113A68288
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..y..U}.?...>../........\.....G.Fc.<F.$.K.F.[..b.B..Q......4.W.E@p.3.0....O.U]U.9...[{..]]U=....<...S.N.....DUY..9..X..b..%.e..8..^.X&x.c..%.e..8..^.X&x.c..%.e..8..^..*.......Hl.%......EQ!._.U.Eq(V./7@n.vf6.5..!.ZT.O.........y..G....|......?.8'..3..O...l.F.....0.8.}.....n`J../ ............,^L..Q...z8....;.(.....XL.[...<....yYk0..{B..L.x<.....c.O.L&c...y.2..(Be.h..~...E... .G..y...2UN...h....C.9.9..._..{.....K.`.D....j..Y"..h.+U...bu.._..8.{._'..K..;....*W9.Y]..G.7.....1..*-......a.r..r3.s.E.....z..-.v...}:..#X.....zQ.|...(..".)...6.......K.`.P}.s..2z.g...60_.1_3..?.h,n.....9..L....T.....%.....7..#.!b"......?...@.....vN^[.=.X...@..|....BP)....b.....x.. .s.....1.EK....0q,..A...J...7.1...,^r...g..vk.N.U'Rm/Z.....L.>.?a...rI..H.R..x.<.PF1..*..u.!TOH.i..,&.....&..8.B@.P`..#.......<.....}........m..-...B2..+....yV....sx..u...g.".).z7...H....Z].h..`.l..o..4.$..{;.....=.............'q.......&.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):676
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.413070752869748
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7iij+RYF4YrCYgORlj52JCJPq+BzQxBcShBrTFmAYgY1zVFr:TijCYFMYfTPqDAJgiVFr
                                                                                                                                                                                                                                                                                                          MD5:CAF16D51FEF616EB20F8F43564CBE1C2
                                                                                                                                                                                                                                                                                                          SHA1:304967DBFD3EBC92D2A810476FD1F71D17190A3A
                                                                                                                                                                                                                                                                                                          SHA-256:A54922EA507766252BD902EB049129D1F4AE5645B66BA9BE10DB75D4E6E7F458
                                                                                                                                                                                                                                                                                                          SHA-512:CD150B71D3E06BDE1565ED2ADF42C12C939C8D81ECB78A5467128CBB46C6A97F340B9BE6F10F8F2A59EF36B96D07D0B23B039CDB3326E2682570C745571A5F43
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/SLlieQVJNLw2RKmgpg3mMQKeaM5lTZWbOoF_dV_syPle9U7KBs-1PB--OdorbPJYFVRy5178CRGUeITtRpSRyoMyPFGjxlerox1nm5k=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H......kIDATx...;..Q...i5... .".%i.l.....Bk......$~....u}.......A....V...0.f.e$9.....g.g....<&.......p.}.a {+{#{....E.=.s.lOeOd...-.....Y|A.q.q:&.:..[.J,.E.F...p.s3......R.5...).........R.9...p....h.g.H.s.........k.h....t..:.(..:...E..._.cT...`.'P.e......%?...s....../[h..|.h.Q.).......9.`..'(...D.9_M....|>..oO ......1:.......r.=A./..6...'(.C.9{...G.......s_}.......e=.H...@A.%...I.!....|.l.p[./.5............,..p../........_...DA`....p../.C.?_.TB....|......I..@.E...X.. .:A.z.|.P.w..u......mt.rP../...Q3.....8...p..........8...p..4......0........M.....>...D......$....V9.o...d.{...D..h.6.......A...c.o..`..R.6..\.o....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (653)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1156
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.265920662110145
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:7p3alJltDIY8mMiO34abbiqHJwGzIXfOoPXSHcm:7yZVal+izQfFCHcm
                                                                                                                                                                                                                                                                                                          MD5:C981B56DE2127ADB94673063364DCCB7
                                                                                                                                                                                                                                                                                                          SHA1:3DFA5C46FF79B2AA4187E59B1D9F6D5CE014C307
                                                                                                                                                                                                                                                                                                          SHA-256:01FA267B79C00613318CF18A88058DEB4C1C1A3176931BF9D05A549873854BBF
                                                                                                                                                                                                                                                                                                          SHA-512:00FF2B4202567CF3B7B263A9A5EE8EBB664C817EE01F0D2F9381DF2A2272F822B0DA753673A7E384B86738814F1793DC582296358558700452C441E3BFD49A54
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{r as d,s as a,x as i}from"./ycaG4YXp.min.js";import{e as p}from"./0XPwTFcg.min.js";import{n as b}from"./IYoTYjYE.min.js";import{e as v}from"./p9kcPq91.min.js";import{Y as h}from"./rwBjrn-0.min.js";const m=".button:hover{cursor:pointer}";var f=Object.defineProperty,C=Object.getOwnPropertyDescriptor,c=(o,r,l,s)=>{for(var e=s>1?void 0:s?C(r,l):r,n=o.length-1,u;n>=0;n--)(u=o[n])&&(e=(s?u(r,l,e):u(e))||e);return s&&e&&f(r,l,e),e};let t=class extends a{constructor(){super(...arguments),this.youtubeModalController=new h(this)}connectedCallback(){super.connectedCallback(),this.youtubeModalController.init({videoId:this.videoId})}render(){return i`. ${this.videoId?i`. <slot. class="button". @click=${()=>this.handleClick()}. @focus=${()=>{const o=new CustomEvent("youtube-card-focus",{bubbles:!0,composed:!0});this.dispatchEvent(o)}}. ></slot>. `:i`<slot></slot>`}. `}handleClick(){this.youtubeModalController.open()
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4217
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.938524730043499
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:nJcxQGmS9OitIp09ec05EOkhS6gGiMSojliNX2:Jcx4+tIGYc0YhS7GiMSoRWG
                                                                                                                                                                                                                                                                                                          MD5:44B83718959F1E11C1291D2962C1DAB3
                                                                                                                                                                                                                                                                                                          SHA1:5597E8F846BE88066607927E8C3FAB5E95A0C652
                                                                                                                                                                                                                                                                                                          SHA-256:DC3789CC4765D5CF2BA76888A40340E4CCAF6916022F3A6DFB27DF045C6FCB5B
                                                                                                                                                                                                                                                                                                          SHA-512:8CD7161755EE42104A1518F2177EB1CBAEFE3EFD607AC554AF928E7A902A5F5BB8273C75F274F63003A69CFEBE153A32886C8C73FD6EA9C3D149BD0DC268C6F8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/9NuRdiRepVI3n1txfg7Ky2wWzB3DvXkWABXeFMSn2tzDYYkv8T_RMA9R17fWi0ziUDIDTVJx0JruCzOev37c4dkK9Wrgkeyam3pM8lI=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{t..}.?wvV+.V...../.&<....8<".H.#..fx..J........i.Lz.3!.8!Ii^..!8)'. ........../#d.[.V.......G..>..T}..9:3s....w..w~..L1..SL1..~ .....-...x.N...q?..I%p....h...:`..!..@/....l...x...A.BV..8..Y...........u$.L...=.......z..8....&p:P.}I..,...kZ/....Xd..T3....t.....W.....T..5...]....#*....8..y&....T.$.....BA.(uG..pM{,..x......t....Gy...y..3.!.........X.-....w.c.m..x...MI...`>.B:.7....0..(...m.<.x.X.O...h.M........\{,.n...%%p...X.e<.kX.#fD.p*...X..M.C...-...[..G.xZ..!.....}..s.S..G[:..~..#....L..5gbC...k.5Y....m.t..Sl)Y..QY.....=...nTb9.|}..n.}....k.))...R[U....._n.E~...X.V....s......7.H....z#..}......Q&|...5.....|n....p-5N..:(9".]....D...k.c..^;..4......e...U..S.......2....;...]......=..=........B.D.H..../...K...!teNSCc.z..q!}...v.i..jj8.xv.vM...nn=......u.}.....H9......T..X.^9..?
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):567392
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.717111891704514
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:dqo6/8+oqo6/8+kqo6/8+tq3j6/8+sq3j6/8+Kq3j6/8+tq3j6/8+Iq3j6/8+Ijm:0jTnUZ9DXA/SAw5fs3O6ZkB
                                                                                                                                                                                                                                                                                                          MD5:46968FB1BD8E24B9B5F4F2B09409CE07
                                                                                                                                                                                                                                                                                                          SHA1:2CFBE80E5463DD5DD9BD0D0225202D4DBE01C127
                                                                                                                                                                                                                                                                                                          SHA-256:0ACF0F633BE8BB799F5F0758F8493E850B45B26FFB896B5A3162874B4500CD80
                                                                                                                                                                                                                                                                                                          SHA-512:F06D55CF33765748C8F988CDED7AE820C7F5878855D71C8CB4FE78FE87E5A696FB1BB05B84E443544D2EE78429624EDD461A0E5C743FABB255D8458BE95FE8FF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IZT63,ImRGde,JNWWn,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,LN51lc,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n73qwf,nxYAL,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,rWHM1c,s39S4,sOXFj,so9lV,uhkty,vI47cf,vJCtcd,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,yUD6Jf,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=UKKXLe,euUVke,IPbRsf"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".VfPpkd-NLUYnc-V67aGc{position:absolute;left:0;transform-origin:left top;line-height:1.15rem;text-align:left;text-overflow:ellipsis;white-space:nowrap;cursor:text;overflow:hidden;will-change:transform}[dir=rtl] .VfPpkd-NLUYnc-V67aGc,.VfPpkd-NLUYnc-V67aGc[dir=rtl]{right:0;left:auto;transform-origin:right top;text-align:right}.VfPpkd-NLUYnc-V67aGc-OWXEXe-TATcMc-KLRBe{cursor:auto}.VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)::after{margin-left:1px;margin-right:0;content:\"*\"}[dir=rtl] .VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)::after,.VfPpkd-NLUYnc-V67aGc-OWXEXe-ztc6md:not(.VfPpkd-NLUYnc-V67aGc-OWXEXe-ZYIfFd-ztc6md-vXpfLb)[dir=rtl]::after{margin-left:0;margin-right:1px}.VfPpkd-NLUYnc-V67aGc{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;font-family:Roboto,sans-serif;font-family:var(--mdc-typography-subtitle1-font-family,var(--mdc-typography-font-f
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65418)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):449002
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.552811766099044
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:FzLIp9SXNKW4LzM9Z0x6KCcuBcO9yyqoiAuxi3TBDF2Dej7WqdFeTk3E3Z1k:FHIGKl3IdcvOPDF2Dej7vdFeTcyY
                                                                                                                                                                                                                                                                                                          MD5:7A7D8493DA0AB4BB86F97A0F0318D96C
                                                                                                                                                                                                                                                                                                          SHA1:761938D547B47B7C95D67C45DFCF2A9BB7419FB8
                                                                                                                                                                                                                                                                                                          SHA-256:F3013E651145997F483410E1C28DDD35112643279F4A37C4E96B4D62BA942F30
                                                                                                                                                                                                                                                                                                          SHA-512:90E70DF1945267F45DDF562A94D926B79EB71D58C9EA624DDD15347279EE1D123112361188C60CC8FB79A5E92DE6C79F26E58DD8F00E411482A7B3CFF13D7F78
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-P9LKVZH
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"200",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"data.category"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"data.pagename"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":["macro",5],"vtp_ignoreCase":true,"vtp_map":["list",["map","key",".*\/faq\/*","value","WLC_LP_Faq"],["map","key",".*build-your-web-presence.*","value","WLC_BP_BuildW
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 8704, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8704
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973978900924564
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:e0fgRavqHJmIO6zSY5nrMMqqQIRWwRb8mGCn3NYTNzZhGtByi:e0fgRJpmirJRjbH9gJZonyi
                                                                                                                                                                                                                                                                                                          MD5:95B5960B3B32B24C83C2682856358954
                                                                                                                                                                                                                                                                                                          SHA1:47C054D8E82DF55DD36101F1C31DD943E6BC1653
                                                                                                                                                                                                                                                                                                          SHA-256:C59688786DB8B971E0B13B388717C071D361B18175CFF22B3307BC422A4F2597
                                                                                                                                                                                                                                                                                                          SHA-512:08AC35D0026F0DE7D4A1CAD96834D5EB5E6AA0468CEAA131CB89C0A619017B4FCD10C60522C27E32835ACC771ABAEB0DA4747A0E92C9F8C214942CA4A646FA40
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjEUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......".......C...!..........................|.....,?HVAR.\.`?STAT..'...j/<....H.L..Z.0...6.$..0. ..B..$...D=... .q.d..K....6F......e8)..(uU&EM.V...U.T..6..*..;...uD..}..'..7n..L...'..J..n..5..q6v.....A3pq."...0..n.y0.$.h..J...!.,..g.|...]....v.=`F....Lp....$.?......e..I.B.Ue+L5.0W..q[..]$W...&.#....L..+......*..2~t..\.,......K..../.GX...B7M.!...O....h(..tYy_@z../........(!....d.A...'...{.......O\.Z......,..>....%.V5.......}.t.2....".5.Vp.vQ.[.{).E....|.k....<.`...^...0.g.=p....7k2..x:....\.<t.23Q......f.........0...?.!..e..T.$..R.&Pi<.......P..Y.RQ..IA..H&S.........}40h.X.,.[.ZvtT1..r...9.3kz=#......T.......".l.R....,.Y..g....._....Z...U...,...9I.v].! @..`x.../...DD.A.1....)R.......%J..*.U..5j....M..-Z..:.=...(..I.6mo...CV....8....mH..N.........F..."..n..l\U.QsP,......j.$.7[=.X...&..^.ct .oJ.3..C{.......@.W.W.\....`.....4.#...Qt....;7H..2....h.;...{d1..=..R..d.A,.WW....|P5<h......XZ..5..N. C.%q.........>\...^w...v..A..YN..._.G.G.~..h.G..&.X...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7783)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):11500
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.241668722409222
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:sDLPGsyEzyMrMyTLI4UuK1INXM5ZK/Ko/RxgQVQQx4zQihU:sDTGsyEzJ4yHI401I90gz/RiQVQQx4Ej
                                                                                                                                                                                                                                                                                                          MD5:8B3D85FB1295E523BDE8A705F8E2D8D5
                                                                                                                                                                                                                                                                                                          SHA1:2B8A3FE39422B9A3108C37767C0420D3B0C92ACE
                                                                                                                                                                                                                                                                                                          SHA-256:94F67DCE4F8F6E707B054C6CF608CB2EB118AD2224EDB87760E5A1ABC7D7CEDC
                                                                                                                                                                                                                                                                                                          SHA-512:D16E8946B81C6DA8A8D5D1E45B4FB305B643835C0783A121A1B8BDD8B3F9F343E1A07DD60ACB6BFA2BDB0FA1BD377581786DAA9C34080BA897DF1DC2349F4C28
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/u4Ay35bP.min.js
                                                                                                                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as v}from"./_OAi-NRQ.min.js";import{d as f,i as m}from"./HxYQzxVf.min.js";import{w}from"./zRFBfJZH.min.js";import{r as y,x as c,A as x,s as k}from"./ycaG4YXp.min.js";import{l as P,e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{t as g}from"./ianzD0dL.min.js";import{e as b}from"./p9kcPq91.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as p}from"./5Ss99t85.min.js";import{o as C}from"./RpI-OtYr.min.js";import{R as T}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const $='@keyframes fade-out{to{opacity:0;display:none}}@keyframes fade-in{to{opacity:1;display:block}}:host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px}bds-pagination::part(pagination-item){cursor:pointer}.container{position:relative;margin:0 auto;--feather-width: 20vw }@media (min-width: 3000px){.container{--feather-w
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x565, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):104459
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983105365304557
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:6RZlWT+O0JWlX2TvY2TILWRNXD9t/nUJUCW+VWKaJg80497Al3Yp2tQdXN7xmwOh:6RRJH02oWRNXDSF3aJSNc9N7A0yuZCP
                                                                                                                                                                                                                                                                                                          MD5:A136BBF831A04A0215799B18B000981A
                                                                                                                                                                                                                                                                                                          SHA1:22D4814299614B91CA5A0972E381CC77C370C9F8
                                                                                                                                                                                                                                                                                                          SHA-256:B55EA20AC2CB168EBCD3D92CB0B2530947392EE11952E585DDE815B471546786
                                                                                                                                                                                                                                                                                                          SHA-512:0D27EF8D9BC7A48F091E5CC45E4B689A756391235993473EE27413D9C2E1D6FB2F7B61706D0AB39B3F0B8D96A0CACF034DBCF19142A898185E52F549808BD5CD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/sq57GaRCOEk-TcLHr8ZeehZOkRrOLLv0ZIL34gOO2TNqeQjAcLqZM_YvwoZCLFQbW1DS0K28QakL4JTKArVVV4pp-PtTltns7K25Pu5d7v-6dRSh-g=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................5....".........................................].........................!..1AQ."aq.2.....#BR..br....$3S......Ccs..4d.....%Dt.....T5E.......................................H.........................!1AQ.."aq..2......#BR..3b..$Cr.....4S...Dc.T%............?..N.W..A.`..uH.p.J.hg.Qx.../8.....}.R...D..,.{9K.......d.5..6DD-.o..Jv2L....Sm..5L-..h.e.Q.?%..pyX.....[1....,D..B(..p.%{.`..1..I.........+.."....+...b..E.8~..I. ..]n..S.........e5.Q.s.'E./j.l...]..9.cnsnO..x.&[1p.....SPenN".jwT..F.G6P.n...!.w.i.ev.=....q.fi.e.[k..w...d.H.8....96...gy.pA...'.=...E.s.z..5...N..4E$...%.......A-MT.B..o}....f....b...i.L[G.Y.L1-...g......r(n........Z...#PlT.h..EVTM..C6.o~.S.l..w.(v.U\.x.../X..N. ...s.....h3......M...N.UEC.!a.. [..../x...j...i.Y..4.d.....6.f#k...Bl...s.d]..p/..h..g#3o.+|3......s*..1..[..<..$Z..*..i..+wl..H^
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):17845
                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.1729029091319152
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:YebfM6kawN9MAotP5WfLuRjrPq8zlrECMuUxjJD77pec9DToudqBkwS/3GWhJPNT:1jINEXSTHOwQXoF
                                                                                                                                                                                                                                                                                                          MD5:C47FC098B8DBBDE4B9E58AE33227C728
                                                                                                                                                                                                                                                                                                          SHA1:5BAA5CF02E6A07C8F6CB530BE3F8103D4EE50503
                                                                                                                                                                                                                                                                                                          SHA-256:03797CCD8C0C0597F5B87A93BD1D9DA83E231B5CEB54015899472BDADEC5562F
                                                                                                                                                                                                                                                                                                          SHA-512:0FAC4719191E4A1D55307A34C131EC62DCAFCB7EBCC0C6328A689557717FEBFDE6AE211C7AEC5BC77B758CEFA22635340A0E5201F77784CF431CB5D9ED39DFCA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:{"chunkTypes":"1000011111110011110001000010110100000011111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111113101101111111111110111111111111110111111111111111100011101111111111111111111111111111101010022221212121212121212121212121212222222121212121212121212121212121212121212121212222222212212212221221221221221221221221221221221221221221221221221221221221221221221221222122122122122122122121212122121212121212121212121212121212112121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212222212121222222222122212121212211221212121212112121121212121212121212121212121212121221221221221121
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):527079
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.73994273564716
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:uUvI7MKQuoU7oOg88erIG8rmm2P4WvRwRcMvRfRc2vRMRczvb4A6jXc1C8AutAA0:lv0pQs7oG
                                                                                                                                                                                                                                                                                                          MD5:02E3FFB3DE7B329CC362662939D1F2E3
                                                                                                                                                                                                                                                                                                          SHA1:2F433DDFFADCF48AB9616DFD55A3C6886AEAD92E
                                                                                                                                                                                                                                                                                                          SHA-256:9F1956B28693524B36494972F16BA2B9A638FBFDA21C2A3CCE489C359842A9E1
                                                                                                                                                                                                                                                                                                          SHA-512:9302A81257C63028F9B6BE7DAE8A9B560932A87DE2AADAC8752F7489596B5B4D15165EC29F60FE03053B5009CAE95E36F9E4FB51DA0C60E9316D5F5CA6DEE3E0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":30,"ip":0,"op":150,"w":304,"h":250,"nm":"Mobile - Gmail Product update - Emoji animation","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (805)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1370
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.285048673045339
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:kvoJWvmfRFxen/xgNZCQXkeNC7g2Gb2vYGbmGPx2F7m90RvM+0AmZDrG:M/vmbxuoNog2GbAYGbbWwTrG
                                                                                                                                                                                                                                                                                                          MD5:68C4AD9F8CEEA254BEBB47F2BD1E99AB
                                                                                                                                                                                                                                                                                                          SHA1:189D9142055D6284A8A7A5EED2A80576B1CC1850
                                                                                                                                                                                                                                                                                                          SHA-256:22970D295BE7AA4917F62B67FB456B53EEC377112CCDE62D71E7287B072ADE58
                                                                                                                                                                                                                                                                                                          SHA-512:191041EAA4DE777385F4C94A4BC8CDADA1ABE0593E3641963802EE9BE1FC8837A2DEEB60AFB3371AEFE81EB19CED10A0D2D20274F1660C9BF81261138FD1B14C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.y("P6sQOc");.var dkb=!!(_.wg[0]>>24&1);var fkb=function(a){const b={};_.Ia(a.Ea(),e=>{b[e]=!0});const c=a.Aa(),d=a.Fa();return new ekb(a.wa(),c.Dp()*1E3,a.ha(),d.Dp()*1E3,b)},gkb=function(a){return Math.random()*Math.min(a.Ea*Math.pow(a.Fa,a.ha),a.Ga)},dQ=function(a,b){return a.ha>=a.wa?!1:b!=null?!!a.Na[b]:!0},ekb=class{constructor(a,b,c,d,e){this.wa=a;this.Ea=b;this.Fa=c;this.Ga=d;this.Na=e;this.ha=0;this.Aa=gkb(this)}};var hkb=function(a,b,c,d){return c.then(e=>e,e=>{if(dkb)if(e instanceof _.xe){if(!e.status||!dQ(d,e.status.Gx()))throw e;}else{if("function"==typeof _.vn&&e instanceof _.vn&&e.Ap()!==103&&e.Ap()!==7)throw e;}else if(!e.status||!dQ(d,e.status.Gx()))throw e;return _.te(d.Aa).then(()=>{if(!dQ(d))throw Error("ae`"+d.wa);++d.ha;d.Aa=gkb(d);b=_.wj(b,_.tia,d.ha);return hkb(a,b,a.fetch(b),d)})})};._.Lp(_.hXa,class extends _.Kp{static Oa(){return{service:{L2:_.akb,metadata:_.Zjb,jia:_
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (867)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1381
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405763853125201
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:LHlnIZO5jvu88gakBeOtaO5M1QmwFyTzjIdPnU3Y4vaglcl76dMMSJR5dsb7bO:t5FG885kBfda1Q8T3IdnUQOcIdMMSJJR
                                                                                                                                                                                                                                                                                                          MD5:54A639674E3A0C838A7C4EA38CA9FF5F
                                                                                                                                                                                                                                                                                                          SHA1:07A5E1E5A27C3010C6CF674B16B8A842631E34EB
                                                                                                                                                                                                                                                                                                          SHA-256:099445A35EDBBDE5C92A42C0C06012C0F85D8499F52B138C12FA22696F732429
                                                                                                                                                                                                                                                                                                          SHA-512:18EC129ACB13642BAA3149AA60982A2AC2334B4892A52691A4CEFFE6E6287F64CB5BD1ACBE8018372732623DD0011A09AFB636DBDF1E8DFA5E1369022E9353D5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{T as h}from"./ycaG4YXp.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const a={ATTRIBUTE:1,CHILD:2,PROPERTY:3,BOOLEAN_ATTRIBUTE:4,EVENT:5,ELEMENT:6},d=e=>(...t)=>({_$litDirective$:e,values:t});class l{constructor(t){}get _$AU(){return this._$AM._$AU}_$AT(t,s,r){this._$Ct=t,this._$AM=s,this._$Ci=r}_$AS(t,s){return this.update(t,s)}update(t,s){return this.render(...s)}}/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const u=d(class extends l{constructor(e){var t;if(super(e),e.type!==a.ATTRIBUTE||e.name!=="class"||((t=e.strings)===null||t===void 0?void 0:t.length)>2)throw Error("`classMap()` can only be used in the `class` attribute and must be the only part in the attribute.")}render(e){return" "+Object.keys(e).filter(t=>e[t]).join(" ")+" "}update(e,[t]){var s,r;if(this.it===void 0){this.it=new Set,e.strings!==void 0&&(this.nt=new Set(e.strings.join(" ").split(/\s/).filter(i=>i!=="")));for(c
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1092), with CRLF line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):32871
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.124084604473354
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:y3mkFdWGVFnIzz/1VtzbZZTJB2DGPzU+8wUcOUc/E6SmN/R3KJR8JyMP4:0m0dzunDt//BbUJT/D55K8Z4
                                                                                                                                                                                                                                                                                                          MD5:F0392D786D1BA73798B4C828A7FAC69F
                                                                                                                                                                                                                                                                                                          SHA1:4537EB0F611848BCF8D801857261783A5D569CBC
                                                                                                                                                                                                                                                                                                          SHA-256:FD7B0A66B6FEC7FE54C3FC3C9F1FB78BED5760889B9467CC5FD1D27B262268BC
                                                                                                                                                                                                                                                                                                          SHA-512:BE947628C81B7D00770C802182781B353B80D8A88010A2B91A7FA91E3613B2C9F25DAC21F4B57864012E2E594B72E2F2120764B551352F740BED1C7C595C5711
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.es
                                                                                                                                                                                                                                                                                                          Preview:....<html dir="ltr" class="" lang="en"><head>.. <title>Sign in to your account</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=yes">.. <meta http-equiv="Pragma" content="no-cache">.. <meta http-equiv="Expires" content="-1">.. <link rel="preconnect" href="https://aadcdn.msauth.net" crossorigin="">..<meta http-equiv="x-dns-prefetch-control" content="on">..<link rel="dns-prefetch" href="//aadcdn.msauth.net">..<link rel="dns-prefetch" href="//aadcdn.msftauth.net">.... <meta name="PageID" content="ConvergedSignIn">.. <meta name="SiteID" content="">.. <meta name="ReqLC" content="1033">.. <meta name="LocLC" content="en-US">...... <meta name="format-detection" content="telephone=no">.... .... .. ..<meta name="robots" content="none">...... <link rel="p
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):15582
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.214914407283781
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:RBDApNA8O3u3D2YMBPaUOI2scu1K3LqNRP8qm:rDAVD22UOqcu1K3LqNuqm
                                                                                                                                                                                                                                                                                                          MD5:4CFB45F3658A8849C5D078DB5D432601
                                                                                                                                                                                                                                                                                                          SHA1:BA9EE0585E594388713796535F037BC5A363E205
                                                                                                                                                                                                                                                                                                          SHA-256:ACE3B863248663AE1AA299D5F176B0AFBA874012D5F12BC1DCD8972CFD9B3654
                                                                                                                                                                                                                                                                                                          SHA-512:3637A5F14B289998398FAFFF733A85A502552E65F14F8913EBED2B540B2852DADFE4FD3DDADDB81013E8AF004535B495B7291E9ABAFA5B8674F34CDE19169C09
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{A as l,x as k,r as $,s as C}from"./ycaG4YXp.min.js";import{e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{e as _}from"./p9kcPq91.min.js";import{o as N}from"./5Ss99t85.min.js";import{o as I}from"./RpI-OtYr.min.js";import{Y as P}from"./rwBjrn-0.min.js";import{R as E}from"./bAPu5B1A.min.js";import{r as v}from"./lHimDk5Y.min.js";/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const c=t=>t??l;/**. * @license. * Copyright 2020 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const y=Symbol.for(""),j=t=>{if(t?.r===y)return t?._$litStatic$},g=(t,...o)=>({_$litStatic$:o.reduce((n,e,a)=>n+(u=>{if(u._$litStatic$!==void 0)return u._$litStatic$;throw Error(`Value passed to 'literal' function must be a 'literal' result: ${u}. Use 'unsafeStatic' to pass non-literal values, but. take care to ensure page security.`)})(e)+t[a+1],t[0]),r:y}),m=new Map,z=t=>(o,...n)=>{const e=n.length;let a,u;const h=[],w=[];let
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):35060
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9934247518702914
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                                                                                                                                          MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                                                                                                                                          SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                                                                                                                                          SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                                                                                                                                          SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (621)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1049498
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7223731689936255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24576:evx+J1jS2EXK+cm53g0VDed190EV8YlE6:ep+J1jKK+cm+MDed190EV8YlE6
                                                                                                                                                                                                                                                                                                          MD5:61DD2212C349BE200B368BFCACB7EFF4
                                                                                                                                                                                                                                                                                                          SHA1:86DD75AAC0D7E7D13D51B6DD5A8054156BC3046F
                                                                                                                                                                                                                                                                                                          SHA-256:0F2AB7DC652EB4E48507500C3EAC5D87547F9463B903034606FC9D36762E312B
                                                                                                                                                                                                                                                                                                          SHA-512:D5B2B12BAB2CD7FAE28A35171B82DEB6558977D83DD4896E0CE43B223C16F024223F9E109B35EA74E5207704A7E8036CB48BA197588F6C05FDF6DE4A5090B95A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=1/ed=1/dg=3/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var daa,eaa,paa,Caa,Eaa,Kaa,Vaa,bba,kba,mba,oba,pba,tba,uba,zba,Eba,Hba,Jba,Kba,Nba,Mba,Gba,Sa,Qba,Uba,Vba,Wba,$ba,cca,dca,fca,gca,hca,jca,kca,mca,qca,sca,uca,Cca,Dca,Eca,yca,Fca,zca,Gca,xca,Hca,wca,Ica,Kca,Rca,Tca,Uca,Yca,Zca,cda,fda,$ca,eda,dda,bda,ada,gda,hda,pda,rda,qda,uda,vda,wda,yda,Ada,zda,Cda,Dda,Eda,Gda,Hda,Ida,Jda,Kda,Nda,Oda,Pda,Tda,Sda,Wda,Xda,bea,cea,dea,fea,eea,hea,gea,kea,jea,mea,oea,rea,sea,vea,wea,Aea,Bea,Gea,Iea,Qea,Rea,Tea,zea,Dea,Xea,afa,hfa,kfa,nfa,rfa,tfa,mfa,ufa,wfa,xfa,Bfa,.Ffa,Gfa,Ifa,Lfa,Qfa,Sfa,Zfa,dga,fga,pga,qga,sga,tga,Cga,Ega,Hga,Jga,Kga,Mga,Oga,Sga,Tga,Vga,jha,lh
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4066
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.926723169206676
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:AokAGwRQ/g+rwCoqz/ECXKIb+m+qF8piSDM366vyf:AoTGwG/nrDv3bTl1yf
                                                                                                                                                                                                                                                                                                          MD5:BB7173B2DC2B06268760ADBDD2E02967
                                                                                                                                                                                                                                                                                                          SHA1:DEA468D477B7A1A2CF1FEFBC7BFB24E9BDC037A4
                                                                                                                                                                                                                                                                                                          SHA-256:830827B9BB0A261C1AB505DC61917202683E55C9A94FE3DB743C38172308B4DC
                                                                                                                                                                                                                                                                                                          SHA-512:6279A7185FBD7F0DC996B99D37E78616A5FBB4E008C7A6B3E79C5B73B9529A999DB6A1B7D65E4C4031E9B8DA03FA9EB00F0BB303CD9E9CFF4FADB411F88215F7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/3a/3c/a57e14f642cda623fb5210534c5b/image-280.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I....m...3k.m..w.l.......:'*+.......!.m#I...F.....'.......f..G^|..W.\W\q.E...c.......P[..~Q.fV.._>.D.._ r=......v..]`>.V.kVd..9..z.X&..?..I[......<.".o........}TSD..`.o...._+.....+d...&.|y...z.l..... ..2.W...._a(<-w.*....@ G~.\t..z.|..n|...b.)~.t<5.bk...vz......)..oM.c.=c..BQ..sG..|....).7....~.g....$.@.XS......_..;^6........2~.+~D...B...\9{..yQs..M.........{K..}..5.P....C8/zn.t..-.%`....w....}).X.k....-f..i.i..T.s..-........MV.6.2P.f...e....}.$e.o{.$......_.G..."}...R...l....~...N.V.M.....[n..v7..Q.G."j..(..Ni.....I...{...[u.....J{_.;~.?F4..$. ~.%...P..K..o..b..S._..B....j....y.R..u..|4..r.ftR..R.Lh.............W3...C...W3.KX.....W...cB9.T.._..k..W...%..W...j.>~..M..m..h..d.....og....y.,.......o.E#..>$......Q!.{..863...OP...X........B.noM.....o..3...L.......e.jg04..~.C..4O..............8x6A.;05+.(.........s;.C.8......_%....o._.~+...$.(~.....&..p?.[...QQ!..lp..Y....k|......2.g.Us..e.&
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3063
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.315901057092107
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:m1sMuT22CPCSqXMuT2wPqce4pMuT2nPxDRKY2nMuT221PFeYE3zWfMuT22gPQASV:fMuMKTXMud/e4pMuIJ8Y2nMubdrEDWfV
                                                                                                                                                                                                                                                                                                          MD5:9FDA51ED6F42E59BB8DD55BCACDAD57A
                                                                                                                                                                                                                                                                                                          SHA1:9662F0FF722AB1EA899142BEC20CA0BDE2EF7D6C
                                                                                                                                                                                                                                                                                                          SHA-256:FB0A8328D89CECEA902DD318E1D707986BF34D8A3B5DAE45E1B0D4E098B9A35C
                                                                                                                                                                                                                                                                                                          SHA-512:A1F4918193FC8365313EC71DF515E40CE20399802DDAAAA76014BD2ECFA3D025BEB89062AF1F4D7A778B6A98CC36B4B6E8BD179EC7A241C4E176FC4114C50042
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://store.google.com/intl/en/ideas/feed/gstorefront-page.json?c=1728289184939
                                                                                                                                                                                                                                                                                                          Preview:{. "articles": [. {. "title": "Texting between iPhone and Pixel devices is about to get a whole lot better.",. "url": "https://store.google.com/intl/en/ideas/articles/pixel-iphone-rcs/",. "imageURL": "https://lh3.googleusercontent.com/qN7B3-XsAtLKXTj8nGi839OyQHwQJTVk2TjOTp8tbKPxIlTN2tUb8syb7PjZ2tX7_xxFscnC3XIU3b1qaXBSQlCP3TweIJLFFNG9wEdu",. "imageAltText": "A man wearing Pixel Buds Pro 2 smiling and holding a Pixel 9 Pro. ". },. {. "title": "Learn the difference between Gemini and Gemini Advanced features.",. "url": "https://store.google.com/intl/en/ideas/articles/gemini-advanced-features/",. "imageURL": "https://lh3.googleusercontent.com/kYKjcB1SrNqvglhExsD83KBl4tBxuvDsw-m9GJFu77_W0-SxWpOc1a8hq0db3qyFQz4CPA7GA3NXc7DIeWzp0Xcm6kzlRUeZarEzig",. "imageAltText": "A Pixel phone screen showing Gemini Advanced app.". },. {. "title": "4 ways that Gemini can supercharge your ideas.",. "url": "https://store.google.com/intl/en/idea
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1440x772, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):59482
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996781815118211
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:Mx2JOahGmV1ywxj58sLKcnutY99NmIVChXWL7NIBpjkbcSBasxuxbjQzEO4K2Rr9:oAGmPyEyqutY9mEttxux0S5RzvT68q61
                                                                                                                                                                                                                                                                                                          MD5:B7A2BA16E91782E704D09D339B4FECC5
                                                                                                                                                                                                                                                                                                          SHA1:59D37A768E15E7C070A3C2C48FBEF153DCD3349F
                                                                                                                                                                                                                                                                                                          SHA-256:E9260D215DF7CA7BDA316DA617A4AA85A334BF4547C3330EA08E08E5B6727D16
                                                                                                                                                                                                                                                                                                          SHA-512:C07CFE97AA4E388E859E20970E7B4926BB4C78F52B05BC7C62F76D37EB2FD111C6F937EBEDAB3CB9224713D0696701AE3D291753269C74006C4667A0D3551950
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8 F...P....*....>m6.G.&"%'u.....im~...R.k......)..!.W......6?._.W9e-.. h<+........>......Z...g0......B...2.W....~.......?...y.......y.i...*.s...?..._....3...S.>....\......g.;..7...g..O.o.^......#......?y=.....H.....")._._.6@t....|8.9.z...v.j..a.....#..i|...+.xN....._;M...&R.BAT.....5..Bk.8....U....f..qC.7.....1..A.........e?W...SE"....Pd..g.E.u..a#.....8.+uM..(iVqA.......NG2[G..ewcE./.[.s........:....9....|.......^.UW..X.]I.Yd.b..YMQ..2..=.....v..<\..[......5~.]...W.R..+7........!..58...."......8 KM.............]e......5...v..........#.3fv.A.b......I...U....T..X..,...!7..N..D.B...+hX.:;...Y}%8n....Mu..2A..\..Ib....r.c";.er..'...j...-f.3.\2..?..N.&_...Y...)wP.(......0N.b..=......-..>..#( ....XhR.tp.\...A.].V;....7..@....;.3...h..YJn..i;y@....D..Y..v,...|(..L.h;-....T..R.gl........x...5..B^.......Ls)~.o.......W'].....X:.^h,....s.T.b....3S.n.t..$...`..!....0..Vl..O......`^B...S....!..,....I..j.../@..0.......h.h.j......5....C*
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2018
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.567869290702255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:gK9jv5RQ6SWRW631PSDHcpS6VnTMxSx/kjfooEH2bd:gK9rc6Sk5X2xShsT62bd
                                                                                                                                                                                                                                                                                                          MD5:9B282D6F7D4EF76BD33E3BD8AD6F944C
                                                                                                                                                                                                                                                                                                          SHA1:A05D234D5265BBE63CBEEFBCC584D288D036FDFE
                                                                                                                                                                                                                                                                                                          SHA-256:3DCE4B1E1B0FD56F0552E03CEA8404EBDBF0A42534834255A2E85D0FC16E62F4
                                                                                                                                                                                                                                                                                                          SHA-512:3409ECDB91502306A7A5E49CA3D66B632A7407A06A18C1F1D88236FF220C28C258F09CF4725426673A27E643D008C2EA51B10ED6BBCC318287BEAC649848F873
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx....NU..?/.;$?*e~..%*......L~.Wo...VKkd...[S......h.....$d.....B....sw.s..>.}^...g.;.9..s..|..{.cSPRR...........+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+.R..M...;U.tr.O.;..2....`".B..Q..'.._.t.6......4....)..|....Kx...;....Qp...........2..+U..._?.._........$........-.....c.k....`.++.N.....!.w.......T.,...M*C[.r......."..`.pE.k~s.H...(R6..........0.....w..f.P.9x.K.....=eh.."/.F..?..c.o....'h.....R.....]~.0........ ......=...o0...1K..]:7S.\..v.i.;`...ro.6..j.p.Z.SI.y..P...P....X....|M.o...].H.:.../....*x.KWxeA.N2..#./..g.....&0......p3.v...k..6w.k.y...^..{...G.h.....s.......|..^yr...{f...S2..r..n...Z..,....Z...bR#o...1..9.)..h.U.F...W...../ Xj....9W......[]yKB....].mJw.H....Q.{..:Q.y..l..2.G..(...X..t.....rW!#.?.....r.....}..b.!#.dtC(..P.O....W.*w.;W.L/.=.:.{u..t........,v.z.,u.4..#K..4.t...nq.i..W.....##....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1393
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.76818672377986
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:84ofs4OnVouAEHrxYUjnD9xD7xmm4X+jtZjYPJXGhJO0nH+bAUb8E3ENcPz:8HfjOnCuAELjvDl4ujjvhJdH+vbz0i7
                                                                                                                                                                                                                                                                                                          MD5:56128C21AB781A28574BD2B51934B1D3
                                                                                                                                                                                                                                                                                                          SHA1:7611E397F449D99340942B9CED59FEE8D7EEFB10
                                                                                                                                                                                                                                                                                                          SHA-256:C46856F89997266EF65CC488CC26ADC4BE2E7D74B22270A4F4D2B686345888F1
                                                                                                                                                                                                                                                                                                          SHA-512:ECF40C594019F6652D3DDA280DAF8C04CFF01FDFB214F04A3AEA9137F113837FCB0CA88C5CD5FC89532AA3E90D4BFB5B1219DDF937548428496C4B3A19590AA6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ZMCHBfKVC7oSCxxtvkae5NyqbaBP1jWinuOL1-JzGLn76GZgt3biivir1R2Pf12ro4Ml30diU4FrRzUCpjdYaElU-vX19ibxmvb9bxB9I0AkuY9stg=-h48-e365-rwu
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d....(IDATh..[l.U....i.mk..!.S\@1..mw..%t.h ./!F"...1h$..LL@}P...>..J.........BA:MM.@.BR.;.].R.......,{....V....{....9.|s........p..}u.A.....w....e....%..7.x.@..._.,..~..C.{g....J.lN2..MgB..HN.h...Q;.n<.`Q....ac?.x.......<..Yu..I.L.C.HD.H......qW*?....fn.P9A|/@...3W....h....O2......qp..=.)...^oq[....g/..g.X..h...xk..$..H..+.n;.9..9....`6B.p9 ......=Dd...3#ql. ;.#..."....,.R.R.O2.....v.(.n...&........b ..[...M.x......z@~....{.x...`. ....m.!./uE...%..\W.3..v..Hf.W.hK[X.r..m...X.+r.....Od.+....>.>......S..........*v..3..]........b!...?....k.........5u.i..z..M....*6.{j.o.x>j..u..u.....Q......uE...n7.E2qltN.u.....?YI.d|Q.Z&"...M/]...[..#.....uE~..tE>..u....".........BQq.9..*'r....[....|v.(..p....XW.Q....`.......\...Yl.9......(....k....s&Y#N..@.SG.&.8.^..0..U.~.|s..;.4...\.k..!...0.S]N .&..j....J8.+).k.. ..Z.......\."..A.8.v#..H.....u.....<..#3..X&..L+....%..x..Y...c...]o.h.6.....n...c$r..`....uy.O..H...@...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):39975
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.956038562229301
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:Yp6ZaktUB9oQ9N62ex6rTFt6CWh6sW/mWy+x0TGWGuwJHENfJJak:YcPdQyeFAh6sWObW0T4ZHol
                                                                                                                                                                                                                                                                                                          MD5:AD9E05AA6369227CA1148D86159B5418
                                                                                                                                                                                                                                                                                                          SHA1:0992E7FC72D8651714D3E3226FCDA5F140AC091E
                                                                                                                                                                                                                                                                                                          SHA-256:4E1FFDC86847DE0C72A4E3BCF0B559E65B439CAD79FBDBDAA8F30B6DDCE2D48D
                                                                                                                                                                                                                                                                                                          SHA-512:09960A794B29AF6A5F61AAE794D417565388B8EEA844F5359EDE77FA4580C7274CFEE2BB09DC561B384FB5A34AAB7A0EB377C8A67BA376E37A462707F30374E5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/xeVlvzZX32eg9zc9V7MLUWaEeOnwoa5OQfrgI10U4ub8QA6iwdq1TgcOpLTBiKQTosiNxtMBtpOvh_z7fq7eoISf53UZqZMd0dZR0gSLAAMFkK9vVfQ?=w1440
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................X........................!..1AQ.."a2q.....#BRr..3b...$CS...........Tcs.....5DEU...%4t..................................;........................!1AQa.q....."2....B.R.b#$3Sr.................?..%dy.P.j...&.C@%.....@%..4 CB...-@!....,h.&.C@.....@........&..@6.@6h.j....@.....o.e.|I...s.e....X..w......8.Ov.....%.np~..1..sD$..W1....9rJPeQ{e6.....o...f..4....8..X..5&......wk.'..I`.8...K..8"..oq..]..R.9+&m.....H.~.....M_*".....QbL.....\..........l..X}...M..=...C.."oa..r...s.B}.z.Hj9\U2.;..d.#_.S<r....x..^.....WP....B..'....}....^....r.f..^...T.l....yi~c.9..2.D.....q..........Y...+.....h.Kxl.......mx....Q...8m..Ojl.r.lAgnzt'K...xi^..fW...".X H._.......].2x..MI.a.....E.HA..)f9...g.U....t...%.E..W.hoZ..JdD[......U/.8$.?u.-.[...Q......6..V.\>b....RH..".bT6RG..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 15071
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4713
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.951283256676123
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:YaLY0x7bFU4aXDQ1giFdlgDJGKTXffkiNqYT871IpHvBx8QdsB:YaUgKxXU1giFdleYCv0f2vUQ6B
                                                                                                                                                                                                                                                                                                          MD5:C368BE0062D64DA9636D9D8652DFF7C7
                                                                                                                                                                                                                                                                                                          SHA1:EDDF5F91683C626D474A8C1F582E04AC9A1890AD
                                                                                                                                                                                                                                                                                                          SHA-256:67A9DE65373797213F6E0CBE22B07520385D1B8F3CB7B98A9DBBDEA18B862B16
                                                                                                                                                                                                                                                                                                          SHA-512:22ABB8487EA4013DA9FD336B11DA08DA327E68CD828AA65C80D9854903A3BCE426C4527DCAA78706628A8880BE986434A18C63FEA0ED3884F7A1553D2DA260BD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://sustainability.google/static/img/glue-icons.svg
                                                                                                                                                                                                                                                                                                          Preview:...........Ko.F.....v...H.]. ...an.Y...%A...~..jR...9....d.cv....U..b....>..].?^-....?|xzzJ..d.....4.......]....A.W......q.Y....p..W...7.|.J.4.9.......Co\...*xL\..m\G.....1i.:..g..M.`...[./......\.s.D>m.8.h..Vsy.w.[....o..~?.7....'>.\........6xiw.r...bh9.1..'y.FEV.J...G..KK.v..S.e6...J..W......1..W.a...>=......6....vh.....K...G.t..V8..U@....<n.e...h....l....T..........n...~..PX4......(.Xc.v.1..7..<..#..V....\:.T.El?G.....m...vHN8........S....ik0...... .......J.U...j.M..q......k..>?..*.<.K...'i.WI..I...#.%y...M.s..BY....(....96.%WQ.\.....r.dU.d..yR[a.o.X#....>R=....>..V5q..q.G.y.x..QR..HSI.."F.....X?.q...KWC.q&".q....^...8....6>.v.&...s.%k..<.}O......T.D~."G.#..=.8A...?..I...V.E........%........5Q6...ptb.......t.v.t...A...,NJVK...&........b#;...n..........%.S,.u...i.........K ...e__ c2#.T...{.,#w.v.KE....B...d.A.`j.|..pR^....A.h.Z^...,YP.5...q..).^.A..._...v..W.x.x...x.q1-...!.I..q..bY....oE...:...<.0.Q8M......i.By.Rr..Nf.._V...f=..`.S .)......c&...C.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):10906
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976159811086094
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:TOgtGkBrrBF40535s0+0IuklO7ifO00Mj5hjnR1aY1ozr0YI/rOgL99UHKh9TBO2:TOmHBt5JdGw7ify8hjPB1of5I/66fJhV
                                                                                                                                                                                                                                                                                                          MD5:21C3437676BD897D92D912BC18FAB8E0
                                                                                                                                                                                                                                                                                                          SHA1:E99E5CEF97011C5A4211A80AC9658740B9E887F4
                                                                                                                                                                                                                                                                                                          SHA-256:92D6567B2D8FD8559F9280C426D4710E3F6E660689E7830D698ECF8DDDB8E2B9
                                                                                                                                                                                                                                                                                                          SHA-512:CA578C3BAA1FA96F31A80732664E2E438D40200B0944788DC92F5FD27B3F3E4C2C55967E8D624F2E765A1576FAB076C6A3379B87AF8D9F7C437B033F1F2CF2B5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/33fCN1bFbB2G1iGDGzlBd_BAWes-Nlv-Qt8ByRpEBU43Lu_mF6twx5kmmN4OE6Z_Gz6x7qXTStQItO4yGA0eEejKPSmSqPb-xpF-=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w.%G}.?....{..$Ih....PF..l.w..c0...@.6`.....:p..{If.66.H....6..,..DVB.e.4...y......?:...0..9..s...........jx.....9z..... y.....7..cyg.jl..[p].wT]..............@L..3w(...3...g7.......l.x....1..*....Z.cT......%E\......4...U;#...<.7f.kt..v....L...........tW.J.:..].....UG6.,'-.z......W.T..*..P..U....!.Gp.8....x4BU?P...X.;r...v..}p...=...|i...x.gv..1....9qN..axVAd..4B.a.@[..@...A.....T.c.@..!....P..9...Wom....}..<xxz.rt.....W^0f^^.qQ=..f`.ta...B%.V.n.U.!..r.2..8@..<....r.sO.p..w.....:*.....gvO.....:.j-.s..P#N.q.......(.w..u,@... .l/zr...M.k................]........*k..~/.b..}...xX...I.y"xF1F.V<..U.{<(].;6..m.........qy.K.B=...j...`X.x.~_........'.92Sv.Cu.|f..}.GuG..Q.W_...c...f(..7.....=.?.bz..{.;....({f..q...yo..-w....3..I....E...}-.....".xIu,...........|.K..Y.j.;.y.?.......}.P.[..]8.u+...{.+...Gl.W.t..=.;ld...^..gU.......}H..Q[.wT...T...p.:.....>r$.}D../?^....p.o{.XX.E;....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (960)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3312
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.49343710012866
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ZfSbLtHh3yAgjEChuOgg9ZC1Q4osFCHO0w0oFDNOSq3LVau6TLTXUGFr22rky:8bD7s9huOgg9M1tj8HLqDg3F6YS6qx
                                                                                                                                                                                                                                                                                                          MD5:16060E8008A28B0A2831B25C9B09A396
                                                                                                                                                                                                                                                                                                          SHA1:344E472074E4571E58DE1DC8E450CC30256510C0
                                                                                                                                                                                                                                                                                                          SHA-256:4A25326230D584904DFF0100543C6CF79035EA42FB4B63B72742B3E9120B5090
                                                                                                                                                                                                                                                                                                          SHA-512:1E6ADD9990FD5581129EEB30F5D038ECF59FEA14220883317D3A3F857AAD5020499DBEEE6CA40812BB3873E1138CC167942C6120BE8780892132615E2331187C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var gA=function(a){this.wa=_.x(a,0,gA.vb)};_.E(gA,_.C);gA.prototype.Wa=function(){return _.Hl(this,1)};gA.prototype.tc=function(a){_.Tl(this,1,a)};gA.vb="f.bo";var hA=function(){_.jp.call(this)};_.E(hA,_.jp);hA.prototype.nb=function(){this.Cs=!1;iA(this);_.jp.prototype.nb.call(this)};hA.prototype.j=function(){jA(this);if(this.il)return kA(this),!1;if(!this.Jt)return lA(this),!0;this.dispatchEvent("p");if(!this.Lq)return lA(this),!0;this.xp?(this.dispatchEvent("r"),lA(this)):kA(this);return!1};.var mA=function(a){var b=new _.Ou(a.Az);a.zr!=null&&b.j.set("authuser",a.zr);return b},kA=function(a){a.il=!0;var b=mA(a),c="rt=r&f_uid="+_.gm(a.Lq);_.Nq(b,(0,_.nh)(a.l,a),"POST",c)};.hA.prototype.l=function(a){a=a.target;jA(this);if(_.Uq(a)){this.wo=0;if(this.xp)this.il=!1,this.dispatchEvent("r");else if(this.Jt)this.dispatchEvent("s");else{try{var b=_.Vq(a),c=JSON.par
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (59423)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):461021
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51921461325613
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:/KfQpshTIGKl7Ljd2vO50bQDF2Dej7fYZ/:WTw1LjmuW
                                                                                                                                                                                                                                                                                                          MD5:A412D328554D7B613CB8462AFF90E2C5
                                                                                                                                                                                                                                                                                                          SHA1:534E6ACE3A1F82299EFEB050CA82DB93CE5417D4
                                                                                                                                                                                                                                                                                                          SHA-256:55DFF71516E9224F0A9A8F5944D305F7831809883993D799B57893D08920D457
                                                                                                                                                                                                                                                                                                          SHA-512:711E83D239B0D9E6ED7191CF56091486A47E4D4345E7738FAACE2FA1EFBC8E229720511F9430408E3C81CF108229C61479E7587732E648BB7E9FEBC8A88A7A7B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"879",. . "macros":[{"function":"__d","vtp_elementSelector":"html","vtp_attributeName":"data-country","vtp_selectorType":"CSS"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"g1Status"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"signed out","vtp_ignoreCase":false,"vtp_map":["list",["map","key",".*true.*","value","signed in"],["map","key",".*false.*","value","signed in"]]},{"function":"__c","vtp_value":["template",["macro",0],"\u0026",["macro",2]]},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cookieConsent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"isEEA"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"(not
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):520
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.329809256156843
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7buJOCksnNy8coa5lq/8F65NDWHCtAQFRTIGA:guJ+snNDCXq/8F6TDWiyQFRct
                                                                                                                                                                                                                                                                                                          MD5:9BB7C80D0739F63F2ED78D8C98275A21
                                                                                                                                                                                                                                                                                                          SHA1:309DB67BCFDC47324CF3A07BDD5652747EB6317B
                                                                                                                                                                                                                                                                                                          SHA-256:1D36882BEFDB2D8DFB92880693A1E66D81558A8CF0E511E6D943557FD1D1E6E8
                                                                                                                                                                                                                                                                                                          SHA-512:DB9A6F398C2D9CFA3FA8818E49E745D0A7B157F0E76E7B1636532CCCCCC4BDF219CA4641E2309C62BAB93FF9927FA25FA706012F7D5CAB17D512CEE258C4D9EE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/j0mZxqPUZ28oopliF6vSV0okYdXUPZH__5C5_4zuI1eNoLd-JFgAFWu4oPFvxTguMH_lihh76znHXocGuTuDGVtlaryO0cLZSNPVMA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...%.Tq..p</.w...... .V.i..Mh.X...........v./..y..6MQ.EQ..1....D.]'.}4=.......O0?...y.w........7..d"`2.@=.P..`...M.8...O_...A'.....cQ..W.z..d.u..k|..'OZ.("....J..h....oC....a...g`..3>...e....C3.@.k.<6..Z..X.]X...z..X...r.l........v.....0D......F.*7..4.97..4.....C.t...6.............[|. .0..<.....%*...P...|.q+.... .... .... ..a.p...).|>.?.O.........|>.?.I.n>...[.. ..E!..X.6.....x.>.jW....y.S..........m<....?.w..p..........4..x....U..(..(o..#@.F..I....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4175
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.792037496841981
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:CNjUwmdPbBhCwrndwU/FVNk3twv+EEXFx9y8TFk:884wT1bi39EuVymk
                                                                                                                                                                                                                                                                                                          MD5:528CFAAE326A3BB9E2AC8FA84F86B629
                                                                                                                                                                                                                                                                                                          SHA1:2896806E67CA814B3A1CDCB3269570AE59CD63F5
                                                                                                                                                                                                                                                                                                          SHA-256:208D04BF349F845F35F37B1F14EA345663C3A538408CF593CCC57D0AA8746565
                                                                                                                                                                                                                                                                                                          SHA-512:81DC39DF65F3455A96356621DCED76F92253F13AF90A4048D154FA24BE322D6B8DD4B98A75A2840EF802577418F09A029A1D770EF4D2F61AF3DE902C9EFDB9F4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:fad22fce-9b5e-40af-8da4-79ebc9d7b747" xmpMM:DocumentID="xmp.did:77C7253ABDC411E7AA94B0991AE57A61" xmpMM:InstanceID="xmp.iid:647C83D0BDBA11E7AA94B0991AE57A61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b506a1b-0412-4705-a778-18e227438701" stRef:documentID="adobe:docid:photoshop:db2f6a03-054e-117b-b783-bbf95c42df91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`H....._IDATx..[{pT.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):317
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.467101344584937
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP2kzIJUAtn2AT40zsOqsO0I+Ovc+7/7XOxDezzBCwmj9NzJ5tjp:6v/7bIz5gvsO0I+uc+7/TOxSztBMNdJ
                                                                                                                                                                                                                                                                                                          MD5:37F302AA20D8E2FB90DD63E02A09B412
                                                                                                                                                                                                                                                                                                          SHA1:8ED2529CDC84025E92F73B80C534FE5700C316CB
                                                                                                                                                                                                                                                                                                          SHA-256:0B1E433CECCB9E1D81EC4844F52C22B25870BC47EA4E7188F2D4B0E040CC542C
                                                                                                                                                                                                                                                                                                          SHA-512:F71D69B38DFCBF0C307A49943DE082EFECE67A8000ECB957B6A3117505781019649425578042B8B17ABD983BBC6C1F27007FFF3E0F273C21A7E90EAA0E93B655
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/7_L1xfZLxnsy0kmXFl439RwH0gIAVlj_oCQYZj4NUD0PpxU23s8TDNtLGZxMAaBT1sryYuRpw-e9mo5q5nsCjeIpm_w0ep-6gbdiGw=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...1..@..a:.0.x.w. Px.C<.DN..X.h4..!.c....o...l..B.!....Y.z..7.QwU.5..e..?kR....-r..j......6.g75..jG.Ye8.w.....+....z...........Q............X...:...........k.........................?.zw.h...+@...49:~..,#?....>..q..U..V...<.&..._k.T.a..S.r..'..B..M..H+.q59.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):840
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.203749514981059
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:tdLnulpkscLuJGf0nsEGHm/EUyOp/L+coJwQQkRZi//:/2kscLuJGf0nsEGHORNL+bJnRkn
                                                                                                                                                                                                                                                                                                          MD5:EE6CF301BE3DB406E50C4BF45FFB7B54
                                                                                                                                                                                                                                                                                                          SHA1:4E62B36F5A095D2CA558E65FEEE14FA34672D352
                                                                                                                                                                                                                                                                                                          SHA-256:57395E24036A1A8BD8BBB4A9AE57C0589480C1235032CCF02E88382C110F39DA
                                                                                                                                                                                                                                                                                                          SHA-512:A320C301F776A518E8C0EBF3DE37CCF999C5987E2BCA2267AFDE2A5AB367972D1654BE2792C211F245550506FC8F3D28A5F714155A199188432516777280622D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17 0.333496C7.80004 0.333496 0.333374 7.80016 0.333374 17.0002C0.333374 26.2002 7.80004 33.6668 17 33.6668C26.2 33.6668 33.6667 26.2002 33.6667 17.0002C33.6667 7.80016 26.2 0.333496 17 0.333496ZM15.3334 30.2168C8.75004 29.4002 3.66671 23.8002 3.66671 17.0002C3.66671 15.9668 3.80004 14.9835 4.01671 14.0168L12 22.0002V23.6668C12 25.5002 13.5 27.0002 15.3334 27.0002V30.2168ZM26.8334 25.9835C26.4 24.6335 25.1667 23.6668 23.6667 23.6668H22V18.6668C22 17.7502 21.25 17.0002 20.3334 17.0002H10.3334V13.6668H13.6667C14.5834 13.6668 15.3334 12.9168 15.3334 12.0002V8.66683H18.6667C20.5 8.66683 22 7.16683 22 5.3335V4.65016C26.8834 6.6335 30.3334 11.4168 30.3334 17.0002C30.3334 20.4668 29 23.6168 26.8334 25.9835Z" fill="#202124"/>.</svg>.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):11484
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98069659607857
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:ubJKQfXk8TwNhfQmfthPnYnwtJJ5EsPWR+vZIRjygffmbCMMhl1UzWZOEv33g1oR:ubJH/kLvf3hwngJJhPWR+BIRjygfOby1
                                                                                                                                                                                                                                                                                                          MD5:5CA776C5AB8D0CD3E553492069419B9D
                                                                                                                                                                                                                                                                                                          SHA1:52D6DA40CEE9083F6568E50E525146E226F501BA
                                                                                                                                                                                                                                                                                                          SHA-256:BFACC4062EE788186026E52232F4F8F039C2DABE70D049E016ABCD2A1B96BF44
                                                                                                                                                                                                                                                                                                          SHA-512:69225DC15AE8A9854B79705FE857D6C7D845F3BB31CD5021078CE4B629B4091F368BF909BAEE4E85DACADAEE31044AD62E227260285E4D439596B66017595BD6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.,..WEBPVP8L.,../..i...9.m....<.g.,.3w..s....6..I)z..W.O.......F..Z.s.}(............................SY]z..m...u.._P..8A.."Mg.J..(.@..`A...S)0...y2.D.G.!....0P.......!..~.C8..F(L..3.J..1."....Ow....A.9..C.P.....5..-.L%....S>...m.n..6z.=uK..U..[......m..1...r:.u:.i....s.6.?......ugL.>e,U..-.R...e,c....+.....;DT...]...~.g...r..q._.>:.Ck..a>....C.|.l.!....!.f*......0.L .....a.... ,@Xf...L@3a.4.L3`..w.?.r$.0a.a....,... .JP.4.L.~.<....wB>....lv..'a.\.s.szE.>..UOd.|..N.#z...N.6..}c+-..].uxl.5cU...m...z[..........!..c...rj.c.T.O..../C....6w.4h..z....u.x.........A....z3...m.&.q......s..U;6..G..v..$..s..#..p$O....63...."2.t...5.......cD...m+.$.....=.(..y8....w..6...uYrQ]Ku-u....D...8.r.....q..-..f..R..J.5.E...3..^..7...?.Z...<..#.O...*......}...-.%..H......SW...i.r.L..w..V.*....=.=|...2..}...E.J.."..A..A.....$Y...O.........d.'.?Y......`{./.-.../DY.b.K~qu.......+.v....~...(..e2>.67.............,..;.Q*.&S.N..}|mna...K.s....p....(c.>J
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):12228
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9828673042384555
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:/jOWW5gqIr0hr5NAjlXuoB22zGUyS7lyKV9CgX/yMXVLQ855udJy+6veY9+LEzuT:/jOLr7ijlMcvJ//928O6W0uwLe7rWq
                                                                                                                                                                                                                                                                                                          MD5:6A94D34D3894D176FC61215C6A6F5D20
                                                                                                                                                                                                                                                                                                          SHA1:7F367573C7C76F3E5B8A0A7D4DB6E270051E027C
                                                                                                                                                                                                                                                                                                          SHA-256:12D9881DA6FEB37F029856E28FF0F35F04C9B48234CF32E6BC58F113111B4884
                                                                                                                                                                                                                                                                                                          SHA-512:09789179A615D708FEFBF4AEA112AF9FE65AFAE041290D14A4BBB81858268A21C751F2C6050BB465516C188D1F5B578625B3B37A4F04D32BBE47514706BBAC6A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Q9qx3cQq7CqhFrEx_hFrXGpDOwexVFu2hsaN28lszpZ3l4thqlL6af5Spz4lm9fQpPGcw3AyqLafKtLhKPz8PmUuQlZ_vdigXNw=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF./..WEBPVP8L./../..i.....$GRdf..........y.\...m.i.hS......e.p.F.$)#....o..w.9.+C.(..P.l..f...G{c...`...o.......<....@.....A@(..d..@:....!@,.`.5.*U..;......b.T.".IlHE..HE..H./..".[...D.........S.&...R...:...-...hYo'..}..rq..{.s.-....[......6.a...S.i.eXl....GlI,i.h..q..bK..l.E.Gb......U.m.....(.J......Mt....R..;...c..F.m|.....6..q.5s.k.wkM......s.}8.2..r...{.......1G....t.......Ykr.\.......\^......7.|........g.\..........W.....Yk..Z..IiS....|h...T..R.JE*m....6y....{..\.k..OP.........??..9Wk.....u.~...W.Q.......$......k[.wR'l.I0.5....m."7.<.<.2.p..\R...d.f..ef...... ..'...<.?".......GF.H....t^..[m..d....FHZ...^9+.]p.'.....F..}...;.$.mZ9..3........I............`.....uwww_l{...nF.i.."..!....*.......r....?.0.}.|KD.aA.U5:.+..@...h....mV#..Bt.. w....p.J.|..1..9 !..#i....<..33.5s.FQZ3k...`.YD....T......FJ)..m.m.n.v...1.....{...^.<'.%....i...m.YB...N..B.....i.......?..O.'........?....G..\..W..y......3Dw......E..\.,O.?......x...s'..U.9ND'i.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):189000
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.525011428469122
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:j/Ip9SXNKW4B8M9Z0xyKCcuBcO9yyqoiAuxsEVDF2Dej7kyk:zIGKlG8dcvOYDF2Dej7o
                                                                                                                                                                                                                                                                                                          MD5:5E2DB142AF32E6526FDBFC50ADCFF6BC
                                                                                                                                                                                                                                                                                                          SHA1:14854A83D77DC13DDE9627805C8985461B2B5AE6
                                                                                                                                                                                                                                                                                                          SHA-256:185CB2BADB7174EA8AA4890F94CE32E1904A18911D63A263193DA55910C08BA8
                                                                                                                                                                                                                                                                                                          SHA-512:8E84F50CC2988C14556BD94DE198B42748F400D69406F3E478DAEF1B0192D40CEC5ED0468334C0DA821BC9C2B2EDEAFA7FA23069F445B8505FFADCECFEA14991
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":16},{"function":"__asprv","tag_id":17}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"64"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="function"
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x1500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):433824
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9995865422463215
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:b8DNK+ZtvctJeG0fwvfUKqiMvTc6rOj/MyzxMN:b4NKCtCJ04HUfPTcfjTM
                                                                                                                                                                                                                                                                                                          MD5:B023020DA2F9B337B80F2408819DC15F
                                                                                                                                                                                                                                                                                                          SHA1:13B0FB8F9F4168D4E3B0E3E331DA9F003A4D06D9
                                                                                                                                                                                                                                                                                                          SHA-256:5D15A8B40EDB664F02BDB5721DEFD48E641FA40ABEDF58070A27A9C390AC6ACA
                                                                                                                                                                                                                                                                                                          SHA-512:BA37BE3777982DE06E4FD0EB2BF7E3DB0254261DC213BE0D90D0C43872CE9D90BD712314A95518E86B861F71C5CCAF649A3E2D37321C804DAFC6671E5F4247FB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/4c/d2/edf619954681b4aa1e375435c62c/img.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....X...*....>m0.H$".#.1Z...gm..[.9..A....W.........&s......W..Wf"e#..v..6~.._...|>...~X..?@......x.*...9.......1...?../.yV.W~...o_.}D?....}......?.......~...~L..........._.G..P..?.?..S~m.Z............_..........|....?....W..../.;.|'.?........../Q.e.....o./G.W.w._._./...?......f..._.?...m..?q=..........q~=.{.....z.~....[.O....h.....k.....o.................?..oo....1~......A.....Y........a.."..M..&k....e51.......}.D.E...t.D;.....&.*t...s...C...HB........|...Q.<.K#....\,...7um...%...\.R.....v.#..WC..J..q.._..Es.d.,.'..s...@.s..$.P....iG............m)..lr#9..9...6o..q> .H...f\.J...9.o8K.g.p.X...t.|X'q.}..QN6.;?.in.G.$Z...Oi#.B`W...@..\...ia.....3......G..[..a.O{?7.Ov.......gfx.yn.;.x.!A..\,...2...&.#..vj*u.....9..{..#Xv.6....O:.o............o./u)..i......}.^.<R..,-.>>.....U.0NL.(..n.t..Q.j.1q..I.I*i..#...M...I.NzL7Z.>;..;....i.!.3.....w.x..2..q&8R..)..,....Vv.Jr....!.[..FK.....U@.y..SCr.Oj......&HK+....S....^....{...B...y5....Q...>_.#
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x366, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):27590
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973501794196893
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:1MF8ms6QyV+rKzgvbWY2+EUFeWjOO9r/MJ:O8VyV+rAgBxEURi+Q
                                                                                                                                                                                                                                                                                                          MD5:003E22A4E226CC7E9DF7B3FEA1D2AB6A
                                                                                                                                                                                                                                                                                                          SHA1:6521BD0E61B6590D7B5D4D4D9B5088B0AF176A5B
                                                                                                                                                                                                                                                                                                          SHA-256:BF626BCC4A60276E5E81BB74106C27679EBE66B6321E57B72BD0E79BD31EB38B
                                                                                                                                                                                                                                                                                                          SHA-512:DF71DE4CBE1B8D7E25EBBA4316639253BDDD75E0F7064651D37BF6AA8C99561F35593AD475A4868EFAB913A968393527BBEE802BE25EB78A5A6A61127949E52A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a2/0d/4e309f864fb198f559ed8e9f8560/ppa-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................n....".........................................T......................!..1AQaq......".....2...BR...#br$t.....%3CSTds...4c...5DE...................................7........................!..Q1Aaq.."...br...#$2...34BR............?...MY...e..5...V..QN.-].qEgpV...Ji.[..E ..zF!M....RVd..4.O;.A.J.E%.A[..am....*wAY..0.(.....F.l.si.).@PS.ZS-..h....N)+p..A.wkq........E.Inm$..h...)..QkU..M......Ef;&AM+h....5..h.(#...=.3...u..V.M0...l.h".?.[.+;.f+H.E?.-.3...<aS.2..`..h..E\0.k).gr..C..<..fV7......8.oP.....*.E1.?p../.<?dPaJ...............6.W....t]2<a.M...s.d..OA.g..f.o..#..S.`..F..l...%gc9+Z....!....P.B..gG1..TL...B-...7..!@...{Q3...8. ..e..Fs.L.2.......m.30.i..jhLZ...h.().Y.6..e..}.=...).2.2.I.k..j.v.....gDQS.E.e...I3h..C[F!A..o........;...z}.n.gp....b........TvQ...aW.(..Y...y>...H"p..._N...@....7...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):399348
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.620753030676894
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:VTR5FYYlnHhaQYYfYyRil85WClUKz+kvwJ+:BWyHhaKfZJ1ldz+kv
                                                                                                                                                                                                                                                                                                          MD5:CE0BBE4F751415A94762B9536C470C44
                                                                                                                                                                                                                                                                                                          SHA1:676CAA01FEB505A008CB7375F08B0A407D681462
                                                                                                                                                                                                                                                                                                          SHA-256:A25C318D2ADB672C808AB300C85043F12697EF365A62FB20A00461F7BED8E439
                                                                                                                                                                                                                                                                                                          SHA-512:BADF6062F9FC2CB662DD97843B5AA093AA569B22F32AD35F843683354EB2A3A497B4B944955F6BB7F63F7897A09BFB3A1BAF89A91390D4FC79F0B9B5F5481097
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...R.....Qo.@....9.fc.......g.C....j......n.h{].C.C.`KP.%..:.....7..{.2O....2N.7.....w.....}..BiwQ...`.n......Fag.......!T.ipzB..H6..-".#'.u.u~..:..m).......4....J.....D.&...@.$'...{.Y.....w..Y`......s..N...N\..(6.mI........|....m.....^.....@...S..r.L.:...Q.$.L..U.kV.+..v.e5... O=.>.$OTC....J./$......E...it..:......L...$( U.DA........:..A..*.`...4.h....}K......YN[.i.....lCl..HL.A......v1.d..U(.."...<..t....M..w._-..^....nip.T1Y..fBD..m(.Y2-[2......^...:..0m...-.pRn.233s.....%%.MJ...kF.\v.:6..-....y?_U.AdP.aT.2...I...C...9....g.G...y.c5..d.t........lS....(@..(aJ..Q...D...F.`S....>.\...9. I..I2...........{...ml;Os.g.4.y.C.EW.l8A.t.......}..}...s..rv;..v..,8..QuP....@. !iS...-.u.......m.....w0l.6...?.]..m.7.......S.....`....C...!.L...y...\.S:.u..m..f.E.LV../j._7.%..3.....C...5.Y<f.c$A.B..K..;y.....{/]..-..6[.B..]#h-t..!.h..8...{a.7.(#...q..m$A..g....3]..F.$I...s..wr...B..m....~.N...G..(..tP..K..%.D.;.....%m.&..^.,.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1281)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):204931
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.471948852307051
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1hswbfy4EvQEoqPuoIEAQSnG/srvdSnsLpUqq8:vZEvQEHhIEV/sMnePx
                                                                                                                                                                                                                                                                                                          MD5:BDE4FC303925E060FD29082EB088DF51
                                                                                                                                                                                                                                                                                                          SHA1:E97402C5D4F2D84968D937A3063427980D7C3FB9
                                                                                                                                                                                                                                                                                                          SHA-256:52843D17ADB2908A15BB71D381C906448C6D34D8B6347E24BFB74C70071353DE
                                                                                                                                                                                                                                                                                                          SHA-512:749178C2C4697ADEFA2EAF09B8C71A49B0F7C5C47DF37BCDEADF7B6D922256D5D00678218932A119BE6CF7CF0F4FF6FA37FEE8284148881E53CDC818AF350D47
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60c040, 0x6c3, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ha,aaa,Ga,baa,Ja,bb,sb,Bb,Mb,Rb,Sb,Tb,Ub,Vb,Wb,Xb,ac,eaa,faa,cc,ec,lc,oc,qc,gaa,vc,xc,yc,Ec,Lc,Mc,Pc,Rc,Tc,Vc,Qc,Yc,laa,md,jd,nd,maa,naa,xd,wd,oaa,Ad,paa,Cd,qaa,Dd,raa,Kd,saa,Pd,Vd,Wd,Yd,be,ce,ae,ee,Ce,Fe,Ne,Le,Oe,z,Se,Ve,Ze,ff,lf,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Laa,gg,kg,Raa,Paa,vg,Vaa,Cg,Fg,Xaa,Yaa,Hg,Vg,bba,cba,$g,dba,eba,oh,fba,gba,Dh,Eh,Fh,hba,iba,Ih,kba,lba,Mh,Nh,pba,rba,Iba,Xba,rca,sca,tca,uca,wca,xca,yca,Aca
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 36, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):185
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.9780303893393345
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlSYLl+1IHCRsHrXLRa+dn/23rIIGU5thNnkncm3w4qtmkW7PXl0VMa:6v/lhP0YLkyymvVGtjnUnRq0kW7N0xVp
                                                                                                                                                                                                                                                                                                          MD5:07505E9DAC6DD922116F038EB58C9B88
                                                                                                                                                                                                                                                                                                          SHA1:4DAB9005E4603F76A6FAD92FE78FB9C92D05B62F
                                                                                                                                                                                                                                                                                                          SHA-256:C4DB75F643BB4DD47E39A9601FCC0A14621B588D5E4EBE987EE4828120BDE791
                                                                                                                                                                                                                                                                                                          SHA-512:5A94B97148037E9A25AF768AF67A1AD5D4959E5D5C216DC5353FB159630302A74A990CCA20F787C024C6B7229A12920B287A88A4063514FBA534E7D1DB094C11
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...$.....=k.9....PLTE"u.#t."s..OO.PP.OO.........o.......tRNSJ....J..J.j.\...DIDATx.c`T..ec$.. .].A...1..Z..!..%p.A....H...0......*.....]...Qp...al.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):193609
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997486741473688
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:xyMl+ztzGdKsmFKKSpO2fmwXQ3bUdsfSsnSXFkIpX+jJonuA46tpMbBkVHh/skQq:xDlQ6dyF5UmwXaNfSsnS1CjJonXHkQhr
                                                                                                                                                                                                                                                                                                          MD5:36EB24FB52166D0C85330E04220B1691
                                                                                                                                                                                                                                                                                                          SHA1:C745F010F08546479803F8B68FE5F4CC7F46A2C2
                                                                                                                                                                                                                                                                                                          SHA-256:3C10ADF9692F3105840F95B2528E8A674D69146192B38620422433A983EAD87C
                                                                                                                                                                                                                                                                                                          SHA-512:9E09F41BD5630F28F7372AF6A6F77F1DE7236279B20D0245C7B666C60F242542AFBCB379846DE357ED4884273EDB936892F1547BD4D805C33200E8E41DFC705A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t....sBIT.....O... .IDATx.d}...#..n..k..6....t...z..9.RUf._H..8......|...H..........1.....(..1.H..p..$$...O~....0........9...b.......@R.p..?.?....H...H. ..o.@H.v..8;.`.C...O..~.$...9.Ie.D.D..k.4.........>..U......`(x_.a6......7.@....?...P...C...2_o..`,..YcA.J..D.<l...q.....F....#)| ....>.,bg...ND...~........v..2z. u..<"x....H.........P#.p..I..a...H.#...$.`...]..y'#...*.D<.G..@.! ....CV.b.B..0..."..#....}.YY.FY.#......DVk..<..`r.oA (....q.....mDE.j.0...D.1 .S9...g...]....i...H...t....?|..c,mC..FJ...k../...w;..3#.. ?G.....(7._....a.g...t.Y"A.?.;+B@C++..a.}F4TO.s.O.......<U.Y.cvq.Ud.8..?..OL.H..W.@...0 .g".'{N...<..P....~. .0..*..0....X...w..LY:.Cn.M...O..V.|..M....#.=fc.......[Y.:.A.z...t.....].F..p. X..v.....,..!F...p.y-...Q...O..vx$...m...x...`y..(.x.'{H.@..zh(..E.RX...<....D.....Q.i:.A....y....C........#. .a....4..G.;6.^...D........c".m......N.EuP...O;...)j.'.j..u%.p.W..e.).T..$z.....!!<0}..a.`..GP.../;S....|.a9...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):619
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.462254278507281
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7rKbmS9WBtzNUgSqMp39/vfhlwkS+GollVhlQ7AwqdTR7LYD7ZOLsc:OScBhNUSo5f3dG6VfQswqdTK79c
                                                                                                                                                                                                                                                                                                          MD5:97C0BA6112D3E6078B886D61D47E1BBB
                                                                                                                                                                                                                                                                                                          SHA1:7041664B2455047AD0E9713B3ED746582A8E1235
                                                                                                                                                                                                                                                                                                          SHA-256:7F75A3A955EB16CFD60DD5787737F49C053B52A81377961BE153E75CAF6076F6
                                                                                                                                                                                                                                                                                                          SHA-512:ED24D8FF1067F18875393A8BE412F95DAFE2A4CBCADF5D24A56AD6A6B4EE91475636D1EE924E058B8EE4CA29C8347CD1CB037C3D403E5C5FC5FBB33A7A0341BF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H......2IDATx..%..A...Q?..9..b/>....|.#/C.+.]h.]...p.1...Y.........U=T.m.....K\V.hi.....l..7X.CE.c......c...u.....5..R.7W.2..<..:ne..b.....zK...oQ9..........%.o..<4m.rh...>..w...W.Z.lv....e.....e7.v....M36....i#....L.:.@X7t:..h.f..f.......<..[..gp1.^..n..@i..)../.F../Q..3e..._T...n.|.t.T=..f...Y._..`Co..-.Q=...d.w... .. ..`7..8......g...r....#T.:..=....2..%!..eH....#c.G%....A9..V......7.._.@.............@-.<&8OwK.......thU:.f...{..V.c.....f......k$.~...j......v.~...j.. -T.".mT...W.....27..../.iy...............G.......q...O..9{_..........]JHHHHH...;.h.M.(....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2571
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.841383828832313
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:pHdsnaGXZg+M4e4oJKVPfjx+uAzp5+i7+AjAJVs71z/YKg0dNGRa3nzzQpkuCE/1:TGXa+M4e4oJKVPff+pTb8s7tYKg0HGRT
                                                                                                                                                                                                                                                                                                          MD5:17DD15778517BE6FA704D181739E7836
                                                                                                                                                                                                                                                                                                          SHA1:CABC2D123EB963C33863E3F9CA0270E7D7074212
                                                                                                                                                                                                                                                                                                          SHA-256:99E78EE6CD2E303D2E2576C5FBDA8BF117328D62196C4E977CB846D88B72B561
                                                                                                                                                                                                                                                                                                          SHA-512:D6A6A7CEB236DF923D9E1A39D9ECDD312554E3600180C9F88C78762C08D53EA327BB44D3A440C0711C28D0BF28B8CA4CFF4ED0F7E2D15E14902A1B416C9D7E6F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/IW5qFdrQ464i6bDzhjV2xJvvGDsrvssd3hqgNC-Y0VDwnriCuvrzsftsfCEBzXg37G0QJAfGy9te8w8v2jebrajiiviDGB6_y1G2=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...WIDATx....UU..?.....!.Z>P*.J..~K")c.. ..2L.a.5S..aZJ....W..AIA45..M.5...Y....1P..K......>....9..sy..>3g......_..{....`..a..a..a..a..a..a..a..a..a..Z...3......p.V.MN..>.]......b....9.9@..J......Y`#p.8Y.k,J`..!.v........,N..4.,.z................Dt.Q.u..x....0F.I..[...=.Q..Cb:2j.oL.....td.LwL...{b:2j&.s...Ux.X.<..........o...<..'p.8...B.^..g...1..j....`......a8...........8&p.1....\pL..c........\m......5..\-.2...a...X....`.........F/ F.o.f~..ZK.z).@f...w.a..c.........'."K..H..%d.w.{..K..I_.N...|.]@.z..v.;.......<.x......&...c.u....C....Q.......k.......@'.8.^...6.O..n,1...H....\..f......#..q.;.o##.JL?-.&.N'.S..........)i.......e.u).3q...ci.....j."...J.:E...:.#p....g...,N.l.N..<........V.s.k...i*b...m!$...,S..... f.5....$,.F......i\-.4`.zm...Ph.1../..'...?.f...D`<..\....V.7...w.N......N(.v2P.w.R..q.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (766)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5361
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.6076351893387075
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:kR4F8zgFCHOeUconfmkFSWBMpvflIx/opSECIoSVMUv/+Kv/T/n0UgarAiEnl+je:kikueU/EWBMNl4q5nH+qtDezvL1ifs
                                                                                                                                                                                                                                                                                                          MD5:92F26DB8FC9AE84A86EFCE49CEA44379
                                                                                                                                                                                                                                                                                                          SHA1:3CD6ED0CEE4A35A3FE4305B1ECA3368F8D56E59E
                                                                                                                                                                                                                                                                                                          SHA-256:6E923048B626B3B1A8C745771D1723C649367CB650880CB9BBEB3C912F87BE39
                                                                                                                                                                                                                                                                                                          SHA-512:ED3DA4D6EE8A2C2C9FF23D58B52257AA7CB49A2897234887F72F4A9E5507D1584878F489540D3C712782E3BC8D78CB4B60066531007AA494EBB017F65897D7FA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/lHimDk5Y.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{x as e}from"./ycaG4YXp.min.js";function i(t){switch(t){case"file":return e`. <svg. width="20". height="21". viewBox="0 0 20 21". fill="none". xmlns="http://www.w3.org/2000/svg". >. <path. d="M4.58301 17.9844C4.24967 17.9844 3.95801 17.8594 3.70801 17.6094C3.45801 17.3594 3.33301 17.0677 3.33301 16.7344V2.56769C3.33301 2.23435 3.45801 1.94269 3.70801 1.69269C3.95801 1.44269 4.24967 1.31769 4.58301 1.31769H11.583C11.7497 1.31769 11.9129 1.35241 12.0726 1.42185C12.2323 1.4913 12.3677 1.58158 12.4788 1.69269L16.2913 5.50519C16.4025 5.6163 16.4927 5.75172 16.5622 5.91144C16.6316 6.07116 16.6663 6.23435 16.6663 6.40102V16.7344C16.6663 17.0677 16.5413 17.3594 16.2913 17.6094C16.0413 17.8594 15.7497 17.9844 15.4163 17.9844H4.58301ZM11.4788 5.81769V2.56769H4.58301V16.7344H15.4163V6.44269H12.1038C11.9233 6.44269 11.774 6.38366 11.6559 6.2656C11.5379 6.14755 11.4788 5.99824 11.4788 5.81769ZM4.58301 2.56769V6.442
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1598, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):145756
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998366208902574
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:xvdGYytbiomWSliyLp3OdDcatD7RcozRRMCUzYvBt8azozh:xYYCbvmWSMjdcWRcsHNXj0V
                                                                                                                                                                                                                                                                                                          MD5:5CC25E5CC3C77C617BD55EDE724CAC78
                                                                                                                                                                                                                                                                                                          SHA1:F2B936EB384F30A09DCBBA427126AC72E140D2C4
                                                                                                                                                                                                                                                                                                          SHA-256:983B332A37E36A8397CA4A5DA9CFCE9230EDAE6BCD0D343984FAAE223CA44329
                                                                                                                                                                                                                                                                                                          SHA-512:D2DE6806692F7FAC7330CF86C71D9AC0C8D87E32649E1DBA4F8B15C26A2A3BB194870F69028815F48C1569522DDACD8AB5F16EA96DAD4926AC947CA6F441FB70
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/f0/44/5d62fedd475fa925648dfc0b6c86/7ogehopdj4kdbzv.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFFT9..WEBPVP8 H9.......*b.>.>m6.I$".&"1.....in..j,_...[...O..g....W...0......s....n...9.{............{7O.[.>..ia.....}5...v...W+..N...........j.......?.......>..5._.=m...].........O._s.?.......>.?..?.......Y.......2...U./....._.=W?G...G....#....b.r?........G....w./..K.6......g...?........o.?.?..y='?xD.&....:....4..p|}....#..W....G.]..bB....P......./..%...V...7^......(%2^..FB...n.j......{.....VqA2.D.h.F..,=...Y..A.KNE.G..l.'......7.p..5..M..Z.[.....o.!y..Y....t.......F0.V.^8f....1%..:..N...?ez.5;j}F|AC.c.A.xt S;g.E..>.J..B..`...E.....$6\.....\~..9..xU.[..*wu....vD+c...U.].<..p"....j..;.".|..pN.g+.g........'....p..;..r..u.....,I].Q.Z......g;,.g..QFF..yp1..n...Kn.[n.M....n.....#y..:4V.S.....}..{.]...w.;.;+.....]...t.+qP.m..u.P..m.........\.....U.M..B9..z...G......."...T.......}b=..3[j..HT..83N-8...Z.j....$..f. .{Uw6wGJ.&....J#..Q._.Un2B@..;.......v..u......U.......~!U..`dm...k...........3...-O....... .Eb....9P.W...$.{...i.1.H?..r.R.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.js
                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 58 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):18405
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.30307468404555
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:oFZ/I09Da01l+gmkyTt6Hk8nT7skEWRwxNXuBQ5uPqcVAG0PuwfTl:oFS0tKg9E05T4kt+puGuwfTl
                                                                                                                                                                                                                                                                                                          MD5:6E79FA388ECA6523260E1B19714CB06D
                                                                                                                                                                                                                                                                                                          SHA1:67F1D1C01DC339EA0C07D2299B5BD5BC1D62F4FE
                                                                                                                                                                                                                                                                                                          SHA-256:F9991B7C4894AF087C50FDEF3F3BDDB0856197877DDA93840D0967C6895BD4B5
                                                                                                                                                                                                                                                                                                          SHA-512:C227F81EB418CEB66D94E14CA6B44E1210A62DFF2FE5741E48922864C526805C9DE60ED68C81E3278007D4AD95F3EA349EBA969050A5511C991AEC75AFDFF689
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/I95wjYii8vhFSSx-aSYdh2hPAMjgZkA9yjarSQoOd98COwOxkAVn_dulBcTcfbsa7Limy6IKX6G95ep6OB6y2yMLMiX0YEqFx3KQHQ=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...:...:......J(....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8164
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958796570138763
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:P7WZ6e6Dd1Q0GbQkM1ArCUxAf9EMVtM/GU57C2:P7W8h1Q0Gb9r/AlE+cG0
                                                                                                                                                                                                                                                                                                          MD5:509AB59C88711D0071CB4AA0BE726BDF
                                                                                                                                                                                                                                                                                                          SHA1:30B8F22D9C0EC7F1D119AF2198CBE22994C29EF9
                                                                                                                                                                                                                                                                                                          SHA-256:947AB25349EDE3D639E5C45571441E0D970074286795B63B16B141937104AD1D
                                                                                                                                                                                                                                                                                                          SHA-512:5EC50CDEB48F37F83D66F82A88094E8FB3514B7A91A67452182951285C4059D9E98723B9A7069C79F81AAC9E6CEDB3D1D14F2DABA5D255E794B4D6401CE2B1B5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..}w.\...v.....4.#f.#AH .P@ P ..$...,......-~.]{...v..g.......l.. ,d.L....BBY.:...?n.....==..O_3v..U....9...>.q.Vm...w.ck.c.>nD-&...m-\U[...qO...5,&..._j+9..~....v..cx....%.D.e.$.[..8@...w.H...........F..P..!.=6l......v...U[.J.$..p...M..E..0..E.'.jh.JRY..F....u.._...V].+.^m.*.{_.O.....r...A...1.....`..N....~.}{~....;...T...[7~d..Kj6h. ...t..........s.p.........K./d...`(h.....]...8.8..>.....K.[4.W.u.g.AAS>0.e[>v.WN..qC..D.c.y.a.j.|.....Z..@..?..&:~........%$6'....s.1 .1..y.[...Y......F..9.\.6....Y..p$A+..Z.O$.e..*8...r.s.B.h..8.l......Q.n..?8...h.0...._..c....BLap.L.eB.....>.......]..b....<.{...vt8_.....e#..5.|.~.U...A1.<RV.C..K^..Y.#.V....z.....<....i..U.%.."|...?.[.5..]Bo..!.7..yG..*]..c....?D..C.$\.....L.D<c...N..%oYc.$..c..l....R-..f....2......8MOX....>..v........@..t0"..F.......#4.X4......\-....S.wcB..5.RAE....W........V}.9..{)~...Z.....R.W....w...c............R
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):724
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.647982860115714
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7hXwUFAPF3m6dO27+7ggN6jyBLIELY1xNs0ZskwxaKCaRZk3upGWYyKZwghc7:eQ93m6NSDBUELozxwffk3omRV8J
                                                                                                                                                                                                                                                                                                          MD5:98AF63704F8E80F4B8D0F57DD55A37F4
                                                                                                                                                                                                                                                                                                          SHA1:51442B648F619AD638616BDC5FA2409A2A5BF751
                                                                                                                                                                                                                                                                                                          SHA-256:B755CDB5F2E731B5A3623A38ACA7F33ECEA11107144120C35348E0BB56DD8367
                                                                                                                                                                                                                                                                                                          SHA-512:1394D41A33F4ADC3AF12E2054DB8C133737464C6F8A1FF24C0D927B95F7D38AD8D841A96CE9CE927D879DDCB248FC2C81ABD9989C930BCEAFECC93AA599AA250
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..MH.A....FV[k.....R...B...6...."..R..c.;x+.P.......%T..]....2*.(E.LVV.o:l.........=..}.}.a..>A..m......JE...W.......M[y.B........,D.n..;...WP...[...Q]-{;..H."..Q.8TgK...4K...".U.......{B0+..Sn....sP.+..9(J.~..1.....^f!.RA...{..sE.T.ROyq..UI......s.s....;...&.T@ub].c...M!......p.P(.H.u.z(3...{....TK...B.I..'6......'..0.+.......$.....X.j..F=.I.-h#.....$./.&...e......3....C.R..[.`.._x^>..F.....h...OZ.+..M+..s.4.K..=^.G......ln\.5^4.".!F.....?..}7.S....0..[.....{.F......N$.:..B... .|....o....7#d.3.Ai..b1..5...xf.........8.q.M.-..{\....OZ.S.|..S.<....*.D.. /e:.)....C.u"!..\'.r.H.u..-.,.F<..((..s.!.km>f<..9.(,.7.c..H\......IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3266
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.852627538876169
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:qt1HKAKySfASN3pxt6fImZlHjlBIsAyZkGpcjT:W4AKFo60gsAIk+cjT
                                                                                                                                                                                                                                                                                                          MD5:F68A96B7A1C51CF5159DB73E22597AF4
                                                                                                                                                                                                                                                                                                          SHA1:9C7B49A43FEE2EDA51CB554B3D7F6999386C2B76
                                                                                                                                                                                                                                                                                                          SHA-256:3E64CB5E301757480594DBF1D52CD5A5129600C0216B526E190A25C1D4263136
                                                                                                                                                                                                                                                                                                          SHA-512:FCDF61A2C62B35C5E511ADF2CD7E77B84C76B38F8242CCB19BBC788839C5AE624CF062F2D9279DC46788C4A76A988FDDA1936B53E8743BA4B9E1823D2E2E408E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/PVDn9Oj6dMbqqydywzGuLAPkbLwDX3Uuv1t6K8MORXFuQAVBLPNAy_yaQBc7bE-qmLHCmWThtcuwCFEwJPR_w6SDj_Um1q0FK7vC0w=h120
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................x.x..".........................................B..........................!1..."AQ2aq.....#3Br..$CRbt5S...%c.....................................7........................!1..AQa"Bq......2br....#34R..............?..:R.!)Q.f.)....]<..]..-.......1.(&..K6.......;8.Iwr=.H/ku*........i.H....b.kF:E....Z....i..ox..M....d.H.......k...d.4.jM...l..x7.YYe*..7.@.8..mmn..M.[....}..:#..6..76m......-.|...P......\>l.&....s....W.._ZZv.3e{ms.%c.L.?."D.....sO.u.G#$n..#.7..M*3S_S.JR.%A..4!a.6..t.h..{..6...../h....'8#.joX{ej......'.....T.2?.....o..V.';....$nb..H.W......8,...J......$....3...E...y\.+..7.y].v...O._*T...q.T..R.>...s.W.R...(Jf..JR.!~..(...NU.u#...0#...o..l]kO.I&.|..wd..x.\...i.8.+...[.R..v./-=..q.*.:...M.;~.....yH..DR.....`r..ES.WZ..,.A.aym!?.&M..qB..j.*.......k.........#1....9.tSJR...*.....A.P.O3\.gs....]...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):157918
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6836210703728196
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:5mulSLtF67Ko4YHTmZe1SU1T4XmZfhzmS1ahYa0sbd4JVY07QoLZBdfPb9boA9x4:vlUtPYHyY1Ts2ZfYaJVY0TnbVPuiz
                                                                                                                                                                                                                                                                                                          MD5:52C66B9174D4EC5F7EE156345D9660B2
                                                                                                                                                                                                                                                                                                          SHA1:6A3339D208884A3C1508E763FBC150FE2A736AE9
                                                                                                                                                                                                                                                                                                          SHA-256:5CCF84EFFAB2972ABAE16E8D3FDF38D0F98F30A48110337E1AC1C90621DCEB38
                                                                                                                                                                                                                                                                                                          SHA-512:25267A2FC7D584564A501EFC8DB74FB5F70451BF378CE6AC6C56BBF0E8C77D055B27DB8A579E4CE67A2BFF162FF82001DF9FEDF83A8B08CA76B1ED60A59BBDD5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../.....u!...R...l.Q...1.........(T.P.Y.LG.1.q.cV.!...H..N.s.Df.ID.#.m.<b.k8.....W5...=.R.T.R.TR..........YiL.p.2333...f..{.WO3dBk.....1[v\r.%.._>..9..._X...o$7... "..,..")R..E.J.z.}.z7~N............x?.}.-...!Y,.Y.>2.....k...u=..~..X.d[..+N.N:.I3e.1=....7.2....0..I.$=)....qb[........}..l[U...$.......o;...m$..[...... ..R4.h...G..Q.e.c...i"(.DP..A...@t.zo....]....W.$..z.An.H.D....uw.,!.$G.<......^t.$Hr.6..>..*.h.....m.X.IIN.8....._H..l..3..'.%.......m...mm..?......;.8.....!d......mic.x ..D..L..u....H.{..4........V#...:w...7|?.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1029
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.702778935724778
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:/lVLIecDGAF3h28ysL5lqd26WsKZkZjAG28r5hgt72:9Vse+n28BFwnWx8iy
                                                                                                                                                                                                                                                                                                          MD5:C4989F1B2A2A2C78188EE4704B9461F4
                                                                                                                                                                                                                                                                                                          SHA1:5B1CDD9F61658A62A2B4D5D91F55A46B9593C2AC
                                                                                                                                                                                                                                                                                                          SHA-256:8B4192D2F7725E78C9E4B57F348E7B92A5053E65776BA1AC103C5FD7FA57F45C
                                                                                                                                                                                                                                                                                                          SHA-512:1BC0FE45954716223A0EE546BDE2F95E8CB59BCBE08B6AB0A706EF76FE0714BA6411C81309C94CC75F00406D8429CA96830B1A9FE2B2974053B38CA52F541B65
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATx....p4Y.E{.r..-.mo..m.m.m..h.A..~/..z...T.8}nK*...$. .....J....8..r..9...$...{Qxv...'..9..g<;Va./..Qr. _*h.y...............D.Dp.4....e..A..X..f...L..O.x.S#.N.......L...r1........./^...S..U..H....$2.,....fY...b........?r.....h..gz.U......>+.....;.TI.....q......3.Z4......b.q1-E...#.G.....@a..;...x8......V......[5...!,!,.M.Z.0.....5.k..Y$..*......s@Op.'.h..Yn......1r......b(y...]..&.C?.5._....AD.. .....6vP.1..D.K.i.0.9`~.=.d.w...%_.x. ...._8`.s..p..~.3_...*.`..8.\.B......4..8U.,.|..S,:=.".......= j@.....f.{.a.I.0.N......D/.......y......av..L.A...5......{.. .h.L...?.V.....|J.r.0..Kd;..@.....)9.E..1.........(..9.....2.d...h.f-..v<.<}....r.'.P....*jm....-....K...v.AW.._.W..+ nA?D.r.8..V .Z....06........._.....tQ..K....Pu.A..Rn....t.dp......).....G.........@.K)/dY.E......C.}....a...UG..p.s..(.:v.. (.2.y....{..w....`_C3u....K.!...0M:j1a.c5....HM.....^.cDH....O.A...z.......o..W*I\..t9..3.."......w....|
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 255 x 255, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):62355
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.988970516897828
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:axn13EKQRvGGwCzxrt2cspAIw/y5APZRcWfrR0t7:ajEKAzBocQ3w/tRRdi
                                                                                                                                                                                                                                                                                                          MD5:53E7443A0314D0C50017C0DA7009C6AA
                                                                                                                                                                                                                                                                                                          SHA1:EDCE1BAA4A56C065BB244B195CBC850B6AD57DB9
                                                                                                                                                                                                                                                                                                          SHA-256:1F062FC2DE503772111ECB903B23D934BC8001F7CC6C25E54C23BEACD55D4E23
                                                                                                                                                                                                                                                                                                          SHA-512:BD3B1E914845B9D08BDC0D546FCEF8F691DB2C69AE0C6C3003E35CA902BEC1BCE477CAF6D5923DE414FD539107260B4E9905D688E5BCEEBF33BBC4F09E9C71C3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/G723MydBoHRVwUpO7w9sZe6TfYCUenXv_B1mP4YhY4JYdKbpzRhdbobPFlJ60If-jIEYt6wxrdS99O1FZ19NaZMinIzE_-yKKpvV96ftdmcGW3WsWfc=-h255-e365-rwu
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............>.......sBIT....|.d... .IDATx..i.e.U...}.}..T.U.U9.R.4.Jh....3....Q@..Z6.p..hC.d;.hc<.6 ..M......m...`..f.$.IHH*.T.T..r|....?.Z{.s.}./_fUeU.....=..=.y}{..nyA..~f.J.r...!.c....t..x@....+.^.k.:.....@....u...^H.%....x..9.<....}<.;.^O.w...<...\G......g>.Gex%..I".a.=H...].%A2....P@.........%'H.."......D. AH..B0...`...". .G.x$u..R>..n.. .....&l.l..2.MV.....x.H...>..I.....$T........HB.......16'.!A.....!......@Z})...Z?S.r.H..R ....H"..y:.~_..Q.......G.z>.t.,/...<..#..f.E..I._.. ......`.....Q...,....aM(....M8......F.~.h..R..$z.t.....9..*.....e..>.,M.n.F.e...S..r._F..|..}.,Hd.......m.M.o?9sN.>.O..D.=..A.."..H8@....S.R-....}.....N.=..$~I.~.[[.Or....>.e....A..z..........2 ..........pU...Q...n..#....0..(.Q.n.x....D.....&M0.G+..p..V...M?f.z....$R.iQ.....{..c.x.e.g..O.z#..J"_Gp..s...-._..1...?.hu..r..7....T...B....=k...\k...l5...&. l.V....b.....6._.gda..N.... ......_wG...^....7.l<..=..........n.\.!zc....GS.....o...........u..J5.R..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1521
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.120995572938495
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:XrNYm2jAhel/kKwQmM2HphIZBSUr5gLq4vhSOC6j1I67WxC6j1qnsRrd7ryNv6s:XrNPZWV72pheBBNgTWW9acWqwhKNSs
                                                                                                                                                                                                                                                                                                          MD5:5F355BE3092158FD1A91157F20D67740
                                                                                                                                                                                                                                                                                                          SHA1:063E840E044A32069C38D781510F2317DC46EB07
                                                                                                                                                                                                                                                                                                          SHA-256:9DD896A00434FBE6AF510E6CF5C93A75CEA9D22B16CBE7901B394AD965FE505D
                                                                                                                                                                                                                                                                                                          SHA-512:0A6BAA76DF6D1BA0D2D4FA2ECF54125F1249AB0CEE43296CEAF458D719D0F0D415A7965F204A94A5C6A0B674E14DA196D4458F167117DE4BA736B5B2C191B3C8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("aLUfP");.var Iqb=function(a){this.Vp=a};var Jqb=function(a){_.Hn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Vp();this.oa=window.orientation;this.ka=function(){var c=b.Vp(),d=b.KYa()&&Math.abs(window.orientation)===90&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Ra(b.Od);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new Iqb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Od=new Set;this.window.addEventListener("resize",this.ka);this.KYa()&&this.window.addEventListener("orientationchange",.this.ka)};_.C(Jqb,_.Hn);Jqb.Ga=function(){return{service:{window:_.In}}};_.m=Jqb.prototype;_.m.addListener=function(a){this.Od.add(a)};_.m.removeListener=function(a){this.Od.delete(a)};._.m.Vp=function(){if(_.ma()&&_.la()&&!navigator.userAgent.includes("GSA")){var a=_.yl(this.window);a=new _.ol(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x852, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):245622
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999126695216915
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:zErzwzM5hanxGWltPB3DcU/spg3xxH3oY4Km9A782UcMd5lHjJSa:3UhaGA/TcU/sEzXoY4KmAo2UcK5lDJn
                                                                                                                                                                                                                                                                                                          MD5:BAC9D7A2E987B16FB55E14522558AF40
                                                                                                                                                                                                                                                                                                          SHA1:7805D835705A3BB751CB8B1C3901C23FC037DA75
                                                                                                                                                                                                                                                                                                          SHA-256:121ECE0A5A504476A71F509BA2F0F2C2119D80E3FBD209C2F6773945FBF507BE
                                                                                                                                                                                                                                                                                                          SHA-512:5224B025FA7D77B67D76E0BA12A0FE560DA001395C090DB0C00F95D0A2519FC245669B2AE2DD43402748455E73117F53C8A836C2964405C31678345296E8BA88
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/f9/59/550513204c95ad78b55ec0d58b28/solar-large.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8 b...0(...*..T.>m,.F."../r....M.^.q.../....[.....W%.......S.o....{..q...O....................?..k?.{.......~.{..{.S.s....=..=...'..V.Q.!.WjOh....W.....?....K..`.,.....G".w._...G.?............`...A...g...............#..X........./..?..L|8.;....P?..D.A.w....7.?.....U.........................?.}..i......G.............?.?.vF....Y..}..x.z..}.9w.L.......g./._.:>m.....#...g.....O._...>....!............._.?.{..>.Y.....................I...K.w.........=.?.v.......m.c.3............X/...Q.....o.7._.?l..=....w.G....=~o.o~.....'.G.l..g....T.w.........../........u......|...0>......s.s.?.......=...*....3../J0+s..s\...#..e.6~......DL....:u|X....v]..h......`.4.z .x?.W...V.:1.f7...1.*.Z......P:.F...4.:....c..)..2N.y.s..h.K.r./M...y.k^.T^g...%.c.f.02.V...Q4....?.gpt........Q..<7........G..fo..........b..............]z...<..3.\.v..7.C@.r..P.jj..,..3L..W.H&..`..Y...H..1....j."...3.g,Q..X..@2.k..8.$..N..BO.........s+..E.V}hU.[.w.._^....BBc(...T..T..k.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 284486
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):83178
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9966356720361516
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:sas1AeRdmMaLdPhemAhxicfHwBG7d2KQIH5VKtQ/pv7KkrEKCL9DdxVEqT2StqgB:sas1Ae+MaLdPhemAhxiMH7R2qHjKa/pw
                                                                                                                                                                                                                                                                                                          MD5:B55962FF3089751CE9205387F2657AAA
                                                                                                                                                                                                                                                                                                          SHA1:8BA2A24AACE703DEABA4DAFA635DDA3D5CE53001
                                                                                                                                                                                                                                                                                                          SHA-256:D857AFC0DF8AEFF67FB8237EFA47A060BE672AE9698401254EB82FC3A5CF8807
                                                                                                                                                                                                                                                                                                          SHA-512:B10253DA20398A9DB645A735E408158616155FEA017B12D327C0E8FC35E1EE01430F15D9E6B225ADA9E02365F6752782F1A4AF8E36BE32F5261D633C80CA8C63
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:...........}i{Z..w..L.V.h.Kv..4..A..$.P.J.....F.1..mE.....j....s.....5.Z..ZU......|V.v?/....w..(.Z/...w.),EU...........Q././.p.u..bB..............2Z..g....?WC......G...z.z.{.W1.y=..ex.\G.p=_61..i..S....{....N..&,M...ztp?.....S8....Uog..CY....6...Q.x?........$.a..m....&2..u'......p<......."..s.io>..........*Q..,.w.+.....o....m;O.x9.fNm8_.xzA.z.....%Zw.X,.,+.~iq...z%.i...q..$.-.lxn<[..Y..^..?..+.8^.J>\.6.q.v...m..Q}....g..Y.....=..?^....*....'...E...{.:y..<9.*n....I.._...[.u..{~.:m......].._......4.......N.u.k>.....u>....H.~......kq........ ..s.B...WZ,..9am54.0.>.z...v./Af..o.Q..8Z.....9....p<,..*.....(.....V@.>T...f1 lng........PX.....8..Zg4^mo...0H..<.......h2.....g3..=.....Uvv@f.4.....`....N...Z........r.9.X.A...p6..s N......+...'...L.5.Pt......N..U}D4.hh_~.D.0..)..>;....N.?..fio.,~..}......|r7.O&.._..0.w...]...dh.Nv..{5..?V.......s.......}o{.......M...X...j..p.*..q..O)..b.2xcG....`...d...K...x. ..r....`gG......z/.CP.\..HW.W.W.......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1239
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                                                                          MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                                                                          SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                                                                          SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                                                                          SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://banderolaver.pro/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                                                                                          Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65418)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):449002
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.552811766099044
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:FzLIp9SXNKW4LzM9Z0x6KCcuBcO9yyqoiAuxi3TBDF2Dej7WqdFeTk3E3Z1k:FHIGKl3IdcvOPDF2Dej7vdFeTcyY
                                                                                                                                                                                                                                                                                                          MD5:7A7D8493DA0AB4BB86F97A0F0318D96C
                                                                                                                                                                                                                                                                                                          SHA1:761938D547B47B7C95D67C45DFCF2A9BB7419FB8
                                                                                                                                                                                                                                                                                                          SHA-256:F3013E651145997F483410E1C28DDD35112643279F4A37C4E96B4D62BA942F30
                                                                                                                                                                                                                                                                                                          SHA-512:90E70DF1945267F45DDF562A94D926B79EB71D58C9EA624DDD15347279EE1D123112361188C60CC8FB79A5E92DE6C79F26E58DD8F00E411482A7B3CFF13D7F78
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"200",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"data.category"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"data.pagename"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":["macro",5],"vtp_ignoreCase":true,"vtp_map":["list",["map","key",".*\/faq\/*","value","WLC_LP_Faq"],["map","key",".*build-your-web-presence.*","value","WLC_BP_BuildW
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):401
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.740133908247468
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                                                                                                                                          MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                                                                                                                                          SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                                                                                                                                          SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                                                                                                                                          SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://about.google/assets-products/img/glue-help.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):6066
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.948540478279252
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:+qIAQCTbvD1bCGw4LyVT3WGdJ19dmCxwpnVtVx0A+wb6waFUB1EjdZSjJhy+aP:NIIP1rg1rGVtVx32JUA+IJ
                                                                                                                                                                                                                                                                                                          MD5:0A14F02B3129AC89EF58B4DB619C9CB1
                                                                                                                                                                                                                                                                                                          SHA1:BE77E19DB300FCA67ABE1B86AAC242A7C99D9072
                                                                                                                                                                                                                                                                                                          SHA-256:4C1FE18727A6B2D1102B1623B2CA2EB7626F740ADF4AC3DFC169C7067550F0CD
                                                                                                                                                                                                                                                                                                          SHA-512:02FC1AE4341637990DFF7F94C30CC403C41C67B269C34921AB8E33921893D7C1DE490C4D17314EE25C29B81961798F52E776434D9FEB336BF86DAB548E9C2532
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....iIDATx..{t..}...v$$Y<.m.$..`K....rz..ZrhJB.....`..@l.`......?h..JB!....(%'..#4...@.....P.........Y.V3...].|9b.3.....}.~wf......t.....B..!).........i...XA.x)E..j4..{SO:\+.n...g....1.4.\....u..K.z8`Z.@....D.Qf.4._......p...........1....Zp...8^....-..U.hR./6.;...7..]#...:v......\.%.fRdMe.8.o.p.....z.lytt..c..&# ..;.-..[. .p.........m....r..3.J.YCq$..P.....`6|..t.|....M......R9..BZY.D..8...r...^{..unR]D..z*%.7..r@..D.y;..R..TkQ..~.|.&...PL(.s\...{..Z.f.......~.Y<..[.7\v..}.nO-Em....Um..[..9k../.w.kQ.5..i.....0...`p...^q.C.w{j......Tqa..&.4c.......W.a.&.B.P..dVXo.LN....?..`........\...}....0....p.5"+..I. .S.5.O.../..Ag\B.i#.,..=m/o[..E..K.....3.>Y...=L..,7..`.:.......z.h\'..wgc]g!8Xn...............sk_.aC.Ik...c..m.........J....w.C..).u.)6........sM......g....&.........H.)..j.|........h.$Xc.`.....0.N....r........EA.7.Y~..w=.V.FUO....O......0y....ih...N.".%I...J..j..??p.s>...p..K..=
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2820
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.900738588343292
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:rGgIbZi/ysPd4BGgPv2g+wQejjwCGfdWT/C5fMtg3t0OTU9slqfnAQGHP3Ugx/NW:6NQyyo5giwV2eiOTUWlwnA5TFW
                                                                                                                                                                                                                                                                                                          MD5:1C285791519D01D10A9DDC339C00E9E0
                                                                                                                                                                                                                                                                                                          SHA1:E87A6DB2D169E01CFF98F4DB7AB1D2F3E6CEFDD1
                                                                                                                                                                                                                                                                                                          SHA-256:83E10BAB9E405D64A960602405BC94E6C66225BA11F406640C2EF8AE6C1B9459
                                                                                                                                                                                                                                                                                                          SHA-512:A0421698D9BE40294C510B320875317772D9388FE2E77F07C6157C9C570F680B1B4AF4E0B6A6D084667DFD14314A1F2EA61D79CE6C73611F1C4FEFA1ACD20D99
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/wbRbWxRbQyojtDDUj_ITsoMZNbSAnroic0AYABmbab8qE-sgODk26wLCYUcJrqW11-I50N3GE6iTCY_Sfa7ud4vMa9fig4YdinEa9w=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{......y.....S...PlE#.RR..F......i.ZK.5U.im.6..4j."h..*.j..u .PCd..G.\....wAW.Xvg..1wu.....y..6.lr.....o.3gf$"..d.+.E.|..].......[.t9..!y....Z[..%.-@....w....o..Tn."..s.-...x...g3...mu..K.[...N.m.~....F.y./....9..\k.Z... T....zx....K.d.p....WrB#......+.....W7.Ks.-.......F.*.....k.E8.[..r.-5N4>..-..U...."Y...h>...@.N.....S.....6t....I,.>...:..1C.. ..2..(c$...]..<....j.k2...A...i.G...=../..........,.4....g...G....l..|..1p...... ........@......8.LV..w.'.U.W...]M..[.. ,.....CY.6t5....l..$../.......l...:.{......8.;.cc.q...X.]]...Dr]F.&..3.Zs...AY.6t5a...@.>;.H.......~..T..l...Z.....:.c..E?...X..:.#(......-v....b..]u9....Q}.k.>;.....2...r}y9N.y..$/7^...4.x..F...6t........E`...kXWs...G...t....]m.n...gs..HX.q.wN...7/bg...e.n..;.............I....._.c.t....L.8...`CW..~...1o...Y......a]...O.R.O.0..l.j...p&>.X.. ...33..L.|..J."...._.6t...n...\..f..D5.g...Us...q.....`CW........x....U..7g=..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2820
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.900738588343292
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:rGgIbZi/ysPd4BGgPv2g+wQejjwCGfdWT/C5fMtg3t0OTU9slqfnAQGHP3Ugx/NW:6NQyyo5giwV2eiOTUWlwnA5TFW
                                                                                                                                                                                                                                                                                                          MD5:1C285791519D01D10A9DDC339C00E9E0
                                                                                                                                                                                                                                                                                                          SHA1:E87A6DB2D169E01CFF98F4DB7AB1D2F3E6CEFDD1
                                                                                                                                                                                                                                                                                                          SHA-256:83E10BAB9E405D64A960602405BC94E6C66225BA11F406640C2EF8AE6C1B9459
                                                                                                                                                                                                                                                                                                          SHA-512:A0421698D9BE40294C510B320875317772D9388FE2E77F07C6157C9C570F680B1B4AF4E0B6A6D084667DFD14314A1F2EA61D79CE6C73611F1C4FEFA1ACD20D99
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{......y.....S...PlE#.RR..F......i.ZK.5U.im.6..4j."h..*.j..u .PCd..G.\....wAW.Xvg..1wu.....y..6.lr.....o.3gf$"..d.+.E.|..].......[.t9..!y....Z[..%.-@....w....o..Tn."..s.-...x...g3...mu..K.[...N.m.~....F.y./....9..\k.Z... T....zx....K.d.p....WrB#......+.....W7.Ks.-.......F.*.....k.E8.[..r.-5N4>..-..U...."Y...h>...@.N.....S.....6t....I,.>...:..1C.. ..2..(c$...]..<....j.k2...A...i.G...=../..........,.4....g...G....l..|..1p...... ........@......8.LV..w.'.U.W...]M..[.. ,.....CY.6t5....l..$../.......l...:.{......8.;.cc.q...X.]]...Dr]F.&..3.Zs...AY.6t5a...@.>;.H.......~..T..l...Z.....:.c..E?...X..:.#(......-v....b..]u9....Q}.k.>;.....2...r}y9N.y..$/7^...4.x..F...6t........E`...kXWs...G...t....]m.n...gs..HX.q.wN...7/bg...e.n..;.............I....._.c.t....L.8...`CW..~...1o...Y......a]...O.R.O.0..l.j...p&>.X.. ...33..L.|..J."...._.6t...n...\..f..D5.g...Us...q.....`CW........x....U..7g=..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):53732
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976623625234184
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:AA9o4z/XA2o+0GMl8iaKQd+F+//irY6rTpM4VwY+QyeNT2/gtka4/wHhqtarlOwK:QfplD+dMY6RM40neNEG4//tIWAG
                                                                                                                                                                                                                                                                                                          MD5:ECA846A72F792ACC118807786418A959
                                                                                                                                                                                                                                                                                                          SHA1:0B3CD58BA0CD9C5C0C5B0F1BE35C81EADB3F8B17
                                                                                                                                                                                                                                                                                                          SHA-256:0E6F88FE0ABDD1B89C9B7FAE440008E0757FCA908F1237D1D74E951CCF7EDC4E
                                                                                                                                                                                                                                                                                                          SHA-512:C4436B31B7D819E1AAEB4E87E9FE387B92C20DF427876CD60930E678FC13F65BA02A24B30D14B0C0568A2872FDD1EFD098BD34BD54D4DBADD68CF0E263ECA839
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/cc/5c/bf79f56840578624b7522fa430cd/gettyimages-1179252601-1.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................H.........................!.1.."AQa.#2q...B.R......3b..$Cr...Sc..s....4.........................................................!1A.."Qa.2.Bq.#.................?.....Z.)K.W.8B^]{..^.B.yu....cmB..U...e.qP..+.i|V.j.C....-jV..v.1J..H.CJ...+..hc...qZ.P.R...^JL....Z.qZb......+.vA3.jb..\T..u...+.j....4t.ex....u..8".V.c...aN...5...X.N<...P.p.....YX*.i.l....g...B..l.B..b.A..[y4..m...l!..t...D...(.+p+...0W5Fx.....6.{U.3aMrG.O....n!O..A..XpW$s...C.....D..iD...C=?.,{y.^.c.R. <.v.$.H.B...^.........B......f..7..n..5{..A......M...n..{x...Q.m.@E..\p>q\.q.\......".......q.z\.A..l..M. e.fX..',O....r..1.=.!YZ.&.gF1H..!.:..89e....@..jR.D,)Lu.%..u.2...CS.iQJ..O.T.]0..b..F..}d......;~......1.q@...#l..F........e.EI;..'...|...r....2..A.~..g...f8.;V.wN.h.5..M...<{!G2s.+#...e.r.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1536
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.760721830205145
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:ActqT6R5b3CJtmqZd217m9RBjO11NHymcS6fh8QZiZwLaAat5LnZXsY8Spf2ggng:5FSJtTj2165CPFe5cODCLZc1v6SU
                                                                                                                                                                                                                                                                                                          MD5:118E3DD544872C1830F991803A9D9A87
                                                                                                                                                                                                                                                                                                          SHA1:D7A4B80C1BCB652432DE878F08A5FD77FDAFEF74
                                                                                                                                                                                                                                                                                                          SHA-256:4C3D60106FE7E3BC4D771430CFED1387D1E5CCF3AB5819827E38D6A560F47003
                                                                                                                                                                                                                                                                                                          SHA-512:D0C6E9A279804C8EA92C3BE39B8256312A6599FB32481C126171DC018251910BD49CD529FC2D2C2C28870355EB129CC315F94FFD6C952EF34B42F6BE1DB90C7A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/45/95/25da6c744690b39141c47a159632/handshake-24dp.png
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sRGB.........IDATx^.\...0..;.p2x'.N....B6....iKWBzl[.f.K........V...!`s.<.<.lF`..'...6#.Y....)._..._^.....U......U...Mo.gg...8....R,dd.0.0.=...(..B.....B..I{e.....2......Tr......T._. dH..../!..I.:B.".....4..p*......~. .....Q...~.#..6.V.e.W.<JI.Q.U^..[.y.>...!.I..|d.[.l"t.I`......D.'...k..I.J...(..~...:..HX% ....B@&...h...% ...../..;.'x...`.L3m@.}.`%`..&.B...K...........3..$.S..#..3.."A;Y.5...f.X.b,K...@..jO..+..$....._..s.9...).$h......E4.=....Q.<.....7".....k$h>x...HC]=.......`.{..g.....Z......{S.|<S..Pq.|,.'....G/@P..g...X..k.......d..NP;....`i^.a=.=..R.,~ r....G.....~M..hr.....>z^.F........`1.pO...o.3"...G.L#.3Dh2.r...E.,z....+....8..].[].....s..,`._FO.(+.....Q.N@..6....].".9..[.fP....4...%A.?nX.....Q.|y.\=,.q;.......Y.,......_..-..7....Q3...*.@V..A{ ...6..~...,rQ...../.f.....n.E..i..^.`.oGk....Uv...:A.c...|..f.R....].,.$g$h.d.......gK..A....Y.H...\....z.0...:..V.:j.)3=. MX.l.X~..Q.<. ....-A...SWY....%@......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4073
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.92772253470979
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:SunauWhJa4yoBws7hY2lhu6gbDxh9u4RsiqNuXGbw2BAb:SuaBJooBw0hYMxg/9JRmcYwf
                                                                                                                                                                                                                                                                                                          MD5:E5C929235F8F62A5D32C0C79F908D254
                                                                                                                                                                                                                                                                                                          SHA1:DB829D0F15D091968B777862562734133A13CFB6
                                                                                                                                                                                                                                                                                                          SHA-256:FC32AD718A8904720E20A4BA7302E4D0E1D8A8354B9F7D67875222CEB74B8EBD
                                                                                                                                                                                                                                                                                                          SHA-512:450540743712825ACCD771E24B16D7974E2570FA1806F8304842052DAC0AA6918478C8072CB173E2EEA0B817946442E825F2005BB49A65147E14DE6FD19585F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/UqZcYFgfFclRU46MshhuCQD79idBZ8hyIe5WkQ1VLzG47w-Mgu6yGriGkL_YiYF2qau5jrufzTNwFp84tw7Lm-f9t2vQLkrECfur=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{t....?........<......I...J.z..*.....S...............Z...............i..@"&..G0.........q.....0.sr8'.f........o~........................Ed:.;..G(....B0>.kI....7...0.O..Q...5....Z....c..A.L.2.n......NZ....\.<..8.pp..M..|....+...|5.Vc{...@...li.>Y..^N:.......4.qDF....3....,...gw.{:...j......Vl...R....E5.t.(...4.}5..@..L....P..,.t.?..V&...Bp(s...8......T<A...r..j..>;.}.z....U..\I.@.O...7O..y....Yu.{.....j.W".....T........#7.....Gm..j.......#2A.....*.9s..=N..9*..2..L......<[..../..s.!.=.+..\).G.......8..Q2..Bn....|e.>..FU.."su?.;....(y...R2QJJ>........q..a@e..&.Cr3..z.....jG.t.xH-.@..)\..-?{.k..P.i@e..".mQ......ox.3rO.x<.~.R<.~.{...z..(..<D...pM+..v\>.b..#......|.............O..l..=F+h.'...X!`.0..Y)....p...O.....P....P.@ok.....&.j....U.mW.. &...M1....0...SY#..;HA1..?.x..Q.~.aR.B.........T.n..=.$.<h......R..4...}...i..h.+Y.E.K!.e:.....m.x.o./..o......R.1.TAU.m..v.]..5....Z.R....-.....:.'m<.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):226144
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5465580064783255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:LyiIp9SXNKW4BYSM9C0xCiC2uBcO9yyqo5/AuxYdonDF2Dej7DCm1i:LIGKlmSh12vO5EKDF2Dej76
                                                                                                                                                                                                                                                                                                          MD5:98F7C194D773426CA929042C5B36F017
                                                                                                                                                                                                                                                                                                          SHA1:4CA9FCB49453D1B7E0896EE4448AA097571FE274
                                                                                                                                                                                                                                                                                                          SHA-256:CD53C38FA780268465DE5A5A92C1A61875DD21BC2AAE74DDDED78623A988E119
                                                                                                                                                                                                                                                                                                          SHA-512:2E3006479C595542C9E3466863888F0B4476179EECC0272DE02DFCCA2FCD511F0B811CDBB0D7CE23B08CBF942D33F93D037C947AA9531EFBF5BDE1667C20930F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-2542116","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_s
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8945)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):322883
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.758628226952093
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:Av7CKazwjd2rkgZt7C7fott3k1EebvzladqAMBvhnGoHE4BoEkDYpxSgkJN95qvE:MCjkIN3kB9Gok4Bdpk1593P3EjGZn
                                                                                                                                                                                                                                                                                                          MD5:4790CD683E9830843AF77610DE98D8D6
                                                                                                                                                                                                                                                                                                          SHA1:B2B2D85A2C3B93005B37C4403A7B334A238F2936
                                                                                                                                                                                                                                                                                                          SHA-256:A41C9A50D09D3842C4F7BB791F1F4DB4CE1504C367315A7536AE9BA74A4B50B7
                                                                                                                                                                                                                                                                                                          SHA-512:FA9B6B609E2D0A9F1FEF72A5E09F87360FA0A463875BCC4449478AA4B658FEEB39BAB72829930553D47C9132EF2742FE44ED2541B6B14CC1964C18FF56CF8574
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.ZV=function(a,b){b&&b!==""&&a.ta("data-inspect-id",""+b)};.var hJb,iJb,jJb,kJb,lJb,mJb,nJb,oJb,pJb,qJb,rJb,sJb,tJb,uJb,vJb,wJb,xJb,yJb,zJb,AJb,BJb,CJb,DJb,EJb,FJb,GJb,HJb,IJb,JJb,KJb,LJb,MJb,NJb,OJb,PJb,QJb,RJb,SJb,TJb,UJb,VJb,WJb,XJb,YJb,ZJb,$Jb,aKb,bKb,cKb,dKb,eKb,fKb,gKb,hKb,iKb,jKb,kKb,lKb,mKb,nKb,oKb,pKb,qKb,rKb,sKb,tKb,uKb,vKb,wKb,xKb,yKb,zKb,AKb,BKb,CKb,DKb,EKb,FKb,GKb,HKb,IKb,JKb,KKb,LKb,MKb,NKb,OKb,PKb,QKb,RKb,SKb,TKb,UKb,VKb,WKb,XKb,YKb,ZKb,$Kb,aLb,bLb,cLb,dLb,eLb,fLb,gLb,hLb,iLb,jLb,kLb,lLb,mLb,nLb,oLb,pLb,qLb,rLb,sLb,tLb,uLb,vLb,wLb,xLb,yLb,zLb,.ALb,BLb,CLb,DLb,ELb,FLb,GLb,HLb,ILb,JLb,KLb,LLb,MLb,NLb,OLb,PLb,QLb,RLb,SLb,TLb,ULb,VLb,WLb,XLb,YLb,ZLb,$Lb,aMb,bMb,cMb,dMb,eMb,fMb,gMb,hMb,iMb,jMb,kMb,lMb,mMb,nMb,oMb,pMb,qMb,rMb,sMb,tMb,uMb,vMb,wMb,xMb,yMb,zMb,AMb,BMb,CMb,DMb,EMb,FMb,GMb,HMb,IMb,JMb,KMb,LMb,MMb,NMb,OMb,PMb,QMb,RMb,SMb,TMb,UMb,VMb,WMb,XMb,YMb,ZMb,$Mb,aNb,bNb,cNb,dNb,eNb,fN
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16396, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):16396
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985827035156134
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:Lha7McMVhiB+XmITjsy+wHXjov+sc8idzmAKUcLIS:Va7McSPXpjsy+wHzu+nZdKDUcLr
                                                                                                                                                                                                                                                                                                          MD5:A2EDB5C7EB3C7EF98D0EB329C6FB268F
                                                                                                                                                                                                                                                                                                          SHA1:5F3037DC517AFD44B644C712C5966BFE3289354C
                                                                                                                                                                                                                                                                                                          SHA-256:BA191BF3B5C39A50676E4ECAE47ADFF7F404F9481890530CDBF64252FBB1A57E
                                                                                                                                                                                                                                                                                                          SHA-512:CC5644CAF32302521CA5D6FD3C8CC81A6BBF0C44A56C00F0A19996610D65CF40D5BAE6446610F05A601F63DEA343A9000E76F93A0680CFBF1E4CF15A3563A62C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......@...........?...........................<..l..:.`..:........d.....6.$..(. .....N.....5x.-.v.?..,...<Sn..O/.<.... ......{r2D!v@..?...."..F..\3...-5B....x.).x.$ze._c.l.)~Y..YE.J.e.uW.%).?..T.].q_7y.4...$....*t.F #t8.j...GO..k..&.Ecb.X..m#.........k.s.Fr...<q~.@].PHN?..w.h.f...!h..A,H......*H.R.T.R.*......)...m..}u...".)(J.......>!. .V-....E^.bQ.....U.....u.s?$3.L$...y.........LpB.H.=...."R]|=..._.o..W....N.j2.L.D.....{.<..s.W1I. zHx:..I.......G..~.6..E.&I4.J..h.Y...uM..D.z.u*..)......<...T.......U...k...O......C.!vCy....&..y......t....e...(#.......%v..;.XTS...,....A.w.....K...vv.AI..~y..t..f.....D!...h.."e...h.pQ..{...\..G.......K.[.R....{.%]].0...!i.. ....w..*....4...*`G.2...GD.wZV"...I.......tGQ.<..d..P...o.{......].hI#.....(..0_d..%....E.....?.|...)...U.*"b....1bT.....~.U.[.NJ%....h*W....s.;.Vm.}]..2............<...|q.yW.x....sar!.J. .D...z..GcH.~k.r. >..kY...$2D..B@0.5.6.:...T.xr.~. `M...;.?..b6.Puc,.P.....F.pU.a.f_.xS.....IV.r~......6"..AX.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2583
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.898641511390697
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:QidnNIUVi6bOsyJAChX1jcF9QAXQYT0rx4R:rnqUVrbOyCEz0YSY
                                                                                                                                                                                                                                                                                                          MD5:33AC77B409EC3AEDF40FB11C025AB7B6
                                                                                                                                                                                                                                                                                                          SHA1:AECC10D7A81A9EE2574EF5D1A410236C2463E659
                                                                                                                                                                                                                                                                                                          SHA-256:C55C9756F61B6EDD413945E504C6FEE33242F35904EB525EBFA872EA7F499FA1
                                                                                                                                                                                                                                                                                                          SHA-512:C8D2596E596F4DB9C9152C70D367AB4D4C2F37FBCC9F1CAF707E025B54258D85D3E1F7A36EE5E3217B70EFCC1486BF0005DDEB8F2500049B67BBDF84BCC4FF08
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..k.]U...k.s...ig:HKE. .G....Q.D .................O .cbb4.......+........a..L;m.u...p...wf.6.+.3...^............R....u6.....n`....}.....+f.iP..F*....qQ..1.......7..Y...qA.z..f.}..5.........s....$c..<...b..:]N..l[/..?m.q.E......;..*,.&.Wi.4..a.r..uS.........a....b.++)...V...|..Z.....Ip....._.8.HTW......K..+x......%>}q...8...F....PDU....|i.z..>@..S;5.b.Z.z.35V%..a.E. ........0.V....e..PE.Jc..D2...?.&...H......>3..S.@.J.%T.!2^....u.o..~,.$....y.h....V.2..\.}..2....y&qqLk..kS]..BP..3@.....GS..D.w...6.....W+J!.rG......K..D...-@.j...D..B1`5!R........D...v..........K...@D..?Zh..p....z.Z._.s..'w.....j^.".5........J.os...=x.....U8+..$B..V.B.3.G..!......(...l..[..4...GH v1....8_un.....sh.B..$.s.w._@. ....s.l..}.Q\.J..\.J..-...Hb...2t..S...(V.e..I..nl.f....D.0......."z?tI..^.g.10u.aGF0.....P....'..Ede'.Q...xk.....c{Pv>........+Ox..].\.....25...(l:..K+..O.......la.(.Q.7.f...E.7..x..H..<....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 29420, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):29420
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992823978422092
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:UjejXv25tsDz0uzTOmipJvJwL+KnYUK0vTT:ZOzCw7s+KnYr0vTT
                                                                                                                                                                                                                                                                                                          MD5:74271BE4CF454FCBF6E96AC88B08277B
                                                                                                                                                                                                                                                                                                          SHA1:E89D89325746581B630E8D88AC9977CBB089B47E
                                                                                                                                                                                                                                                                                                          SHA-256:8E2E82123FA233106CD4589032C566DF9AECF7F7A7B496E6AEC2FB0123289316
                                                                                                                                                                                                                                                                                                          SHA-512:FD2E13FB77254EB99CA16B8B6174FBB676AB13F593C0A60BCE285AE04D9679214EB110218F2496E50432FFEBF05219564F9D53E823F86746327A60680BFD6470
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2sACIlsw.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......r...........rs................................r?HVAR..?MVAR9.`?STAT.*',..J/...........J.0....6.$.... .........5....D.u'....r..f1.vDY.o..p.....^.4...."c&.i;..."z.......LS2....0.....S...[.;..B..W>&.;.zf.S)D....N......N..X.I....#...C_^..\.'...U|..\..N.a{..R]...w...t[.8.....w.2%S2.....%R.upQ.j.I!A..L.Z..#e.z..3.$.....N..vL..\..{K......;#H.!}.y^...>..&..!$. ...."....X.".....*./B@..C.`....ai<,.....e.F.H..0<....;](NJ...>... .......@.t...E.HW.....U.U.yu..,[2P....h....!m....L8m7.....EA....j....M..m....fH...Ig.O....H3...-..^....S..<.>PY.h.UR..#..i.._(G........j........\B.q0.|.......<...z....N...6.;9.......@h5...8...r4A..D....(Z..l4...D.......%U.......{..5.Ff."..I.JI.D*.,......wW...?.&E..iJ..J.'......lY......?\.i9..r@C.=..i...s..jy........{u_U..C.,!..............f..-..R.(...=..b......23..[...WJa.0.../ioS........Hh`.4[k.R...U(.M...A. .3.<..3..^.t...M......ym...R.....S..o..I.xH....r.r7.q.c...?........}.OV:=t.\3..t....M.J...4....4....\cm..bJ:ou
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1366
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.691383605236124
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:AXfRSOvVfz9i4aYnlzzM/gC5L17rEdMC44W+KrFPazxG:YF79tlzz7GdEMC4XvxOG
                                                                                                                                                                                                                                                                                                          MD5:96749937F159FC2ED45E2E2733F439FE
                                                                                                                                                                                                                                                                                                          SHA1:C6F5FA809B17F9FC2EF50ECEC28BB257209BE6BE
                                                                                                                                                                                                                                                                                                          SHA-256:71BD8D7C6185CBF1E744B627B3BAAC348F610AE8DD7DDC73410FD23400D72E8D
                                                                                                                                                                                                                                                                                                          SHA-512:C9D5681E1D40587B111F1D82491CF15BDE88A863400772A7A4EFE0F0FEF759DF5D0EA12AAC7A915AE421C83C2448EC01608727D9C6ADFA93298231D0385D5E16
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/p5lVJAicHuI6Ra6jtpYimNt53JZQNCcN06a-Q4fUaNVFo3cjVisZMY_UwBTg5fv2MUkrbwbfTw70N9-bbTfejp9S8rUNadIhWiqh=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx....k\U.....if251/..E...b(..I].......QI....6.E.. .....J[+..1.-...i..:1.d...E..f........].=.2..C.N."""".g|_`p....^........Tf....x...G.'}?..-...\d........c...$...0iL...3...r......=.2...q.1...`l...m..L..6.|.....q5rO.7.....J.=.6K..D....,....$}.2].&v.8...........`.."..9......xm..^..v../...v.b`9*./...n.b`y../..C............/../..........Id.b.x.>x1p.b...8...^...X./.N.......u.b..q..Y8....... .9-}`H..Z2.t.....o.....]..)H....r..h..........K..V....c..1p..8p..8...........c......5......w..P.....ug1~.....Z.K.&.Su...o.:.6.L^..Ee...C6..+G.....s.:>z.{|...Z.S..Nu....l...\..(ep........"....P.:.......m....~.!...q...-..DV.......1...q.I.Y\)]/7.....Ov...z..n.?..E....[[........8ly..%...Y....B6.u.S9....K>>S.!...?......B..........u......Y..E...O.VI.e"`~..7^;..^.|1..c_...{.~.........M^}.[...a*....UD-.^vE._w{.."....E...G.Ql..).}.7Z7..|.T&j.]If..m..k_.'K#...D..{..'..P.....%8.......?...4....6.......L..1...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4883
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.957249280703148
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:oHDOMqOW9A42Gj3lY6uVlltmXoIzcfOVKR13/YYYcWPJUV3+O+EtWwxC:oHDzqOWSGj+TXmXoIzVVKH/ePaTvte
                                                                                                                                                                                                                                                                                                          MD5:DD9CE681146E98F99DA3F328FFB195B4
                                                                                                                                                                                                                                                                                                          SHA1:0195DA0CEA828BB1E00B4A60A36CCF4DD87A64F7
                                                                                                                                                                                                                                                                                                          SHA-256:005A040CA94B0B4D5303B3110D62DC7A664D7A41E7C08B31E68A7C3B5EC99643
                                                                                                                                                                                                                                                                                                          SHA-512:FC70ED46CD2378AADA92826060699E63C8C3D0276C62F96926DE4C124D59DE2D450E7DE65390AFFF982166F1596751E7650F3F055FB3275A5378DAB1AD23D9A3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/iP-z8txDr3nlls3-oUo38PkHRmEyAJ0biVE52VyF_jPV8IYzANODEi8arqixXSn27AspqpmvG-7jbouNAUB1HicnS1dh3LZ4C_WsPKVZ1ik_2CmO=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...`IDATx..]{p\.y.}..K..k%[.dI.._...Q.^.C].i1.....yL..i..J.f(3...4.MH.).f.$.)..........c....%.....}.{...{..wW........{.......s..Q.....X((.] ....JD..%......B....Dt.P".@(.] ....JD..%.......o..G.........R..K..!0C..2\.^..*X1.S.$....v....go...5D......i0X......i.-m._Y.r.Vh...o.......3y..W..!?)....$kC2..z~s..'.?xc..fT}.D.O.~...d..s.......kG.}.*...O.G..Y+.`...;./m:1unc.q!.. @..@..S.t./N..g.......7....e./..9...P&......;>|#.....}[......"Dg....}o.... .......l}...s...M.>y.hK.b.f`..Q...E9'..)........i.........9. ....^.R...R...u./...Ld>!..............:u.,K,......S...x...?].T].V.'.(U?.~..t$......U9.9.L...b}..........3v,..G\..]P>.9..{.....).XlV.w..Q..A.....C..35._..d.q..y.T....e.f..w..&. B...>b..x*8z[....@.:....b.'.kw....WUB. 7.E..D....'.N...u.x1.wG..0%.!........?.#.uU.....1.i.T...Uv/..D..{0d..#.,nW..uo.~
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (654)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):7674
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.464799369651064
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:TSuSNNOJyXN1u3pcY8/AZwE5MGgOEIihw2uS1Wyo3kpHNeJmicP:TSLOJyXNRBIZrMGdbyo3kpt4o
                                                                                                                                                                                                                                                                                                          MD5:C8117138A73D0112B17D42E8F367CBCA
                                                                                                                                                                                                                                                                                                          SHA1:8C1CBB017CD5B3EA34F05FD07914C5C8BB36DC5D
                                                                                                                                                                                                                                                                                                          SHA-256:AC076DACB272AC93EDDEBF8B29596125B3870A75A0908246B26B73FFEB2FCB5D
                                                                                                                                                                                                                                                                                                          SHA-512:198338A10C1E5131B665D203B3D82DBB55F883E1E0EC5972389A015863B1DE35E18EE7478B42674E1180EF73667D7552AE74AC9356E04B2EA5E73B05C3D0BA0D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.ag(_.Coa);._.y("sOXFj");.var hua=class extends _.Kp{constructor(a){super(a.Ma)}ha(a){return a()}};_.Lp(_.Boa,hua);._.z();._.y("oGtAuc");._.iua=new _.Be(_.Coa);._.z();._.ava=class extends _.hl{static Oa(){return{Iq:{zfa(a){return _.ke(a)}}}}constructor(a){super(a.Ma);this.soy=this.Rj=null;if(this.Vn()){var b=_.Uj(this.Tj(),[_.qk,_.pk]);b=_.uf([b[_.qk],b[_.pk]]).then(function(c){this.soy=c[0];this.Rj=c[1]},null,this);_.il(this,b)}this.ab=a.Iq.zfa}Js(a){return this.ab.Js(a)}getData(a){return this.ab.getData(a)}oT(){}};_.iq=(a,b)=>{a&&_.De.getInstance().register(a,b)};._.y("q0xTif");.var cva=function(a){const b=c=>{_.ol(c)&&(_.ol(c).Rd=null,_.Xp(c,null));c.XyHi9&&(c.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(let c=0;c<a.length;c++)b(a[c])};var dva,eva,fva,gva;dva=function(a){const b=a.Fc();return(...c)=>a.Gb.ha(()=>b(...c))};eva=function(a){const b=a.wa();return b?(...c)=>a.Gb.ha(()=>b(
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5491
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952122786410624
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:ZTt2X7yBKsdU6AyKBrAQaAH6z38g5GgGi2MhC+K/JbKniaOjfkyYUMmMUTkx:ZTt2X7oU6AyK6b8OGQ5WJ9jfkyYUMmdW
                                                                                                                                                                                                                                                                                                          MD5:2ED595CE7E64CAFE65E9FD2E3CE43CAF
                                                                                                                                                                                                                                                                                                          SHA1:D9AC21F53EE1076D9A3A9339EF40685F443E7A37
                                                                                                                                                                                                                                                                                                          SHA-256:275ACA5846C53DB033A8436D6E9A274912A2FFE64759B4411575759C468D6108
                                                                                                                                                                                                                                                                                                          SHA-512:1C545BC730B4931CA7CDEA05070645C7A3BEBF56FACF5B0D0B3BD366FBEB9871CD9F3E6087D0419ACB080A477A150384821B5C39B6ADE48C1FFFA27F2252637C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Qvc6rWiGG_a6LNQ7Yx5vMmve_5ku8TG7z4vmWG7VBkbcOQfOSE2BS7eBcD1NUOWTsbs9A_Vh-mJpKtsGtG_0f7sIGFy5LwhdOLRg4w=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....*IDATx..k.$.U..........Y.....;....(..H....B...!.Q..oH.+..P......J.D........8......d.~..><...{.P.3.].....cK....t.{.9uO.s.=....c.1..c.1..c.1..c.1..c.1..c..B%.X..WO(u..".....%.....K..".u...`I7.v[.[.W...j...|:.g.u.^..P.....Q.s..t](....S..<..D......\T..>....x{...].W.vg.^....^4U..yC.P...~...K..#ar......%.r.*T5...Hy..'~..............?.o..t^R....=`.;.N..6)MA$..a.N........U<...w../....?......i..B....l..TI.n......Or..............`...~.-.......G.c.-l.6lq.?.....7.0*X5....&D....MZ.......v.ko6.......N...o.... .\&.....3.__..-.[p..$4.J.u...J........NJc#..B........yFM.#.H...NE..`...j.t1=D...B<I.7.$.=.n.{/....n15...,...h..vR..7M..s]....'.Qk....../3....TK.h%........+.....v...wQQ.D{;S......tz.......y.O..mw...B=....Z..\)E...FH.Ia..G.S`.mN&.)<_.....@..}.j..*p3. .....=...bt.1........}.z.8#..F....V...<....:......|*.c.RgTp.1:..k....2[Fv...3...A....2.!}`.......a..:.S.=....G..u...NM.t..Fb....+....E...A.o8e...l...F.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 287, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):374689
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989828341431557
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:fYzAbkaJw7rCCTmYjs+KUXQhEiV3TaESRcKFKn1WMCHJNUfS1EGU/S0fD9uDGYBB:AzAbjQrCQjJmJaEKZUnILUK1P079uD9
                                                                                                                                                                                                                                                                                                          MD5:9DFC177F59BCC8567988BDC302F05B7E
                                                                                                                                                                                                                                                                                                          SHA1:F72128465036FDD6D119F1CFE6F37C9010F908E6
                                                                                                                                                                                                                                                                                                          SHA-256:61F1CF23F1ADEE8CB6510AA0CFBFDE9E956985788F1BE71556C20CC806FEF2B3
                                                                                                                                                                                                                                                                                                          SHA-512:E10FB7B41B1055C8C510BC2CB0C3A5C5678081DF1465D363A49154DD6689C2FA0DE9CF5C4F4FEED366FD8742F1556741EE92C78B4F0231CC15D7FEF5B99FB638
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............7.~)....sBIT....|.d... .IDATx...w.d.q...W....j..x.`0..;. ....R...RGI.F...gW..V+...R..)-)Z...g0..t.....e..7...e.......P.z..eFFd./"22!..gF.._.7.....4zfg...1,M....g8....k...X...0.........I.....<....FK .A.+..Q...p3....\<.....:.r ..Z.` .V.....Xx......._[b. Y(........%..f....].s..UrBA....yD..>.Q........!.J.c^....f......Y.M.........AN.X..3B..F{.M.......!R.."..YRg.+._..f...Z..qx.0A.c,..Y....k....'Q.1...g.3.....?..d4vb...q#.%(......a.L..}.>..<p..Z......P)9....z.G|....(.}w..4......".......M..:.c..|...8~....+(..:..S.0.r.Z...m.b........Kt.......0.MZ.W...9L:...I>...Ka/.c..2kK+...+...../~......#....G.?..."W.~....".YEm.a...D..;:.........4z..G..q..uT..&3...}>..0.n.9p...c...$..Y.*....F.._......_eU.F.QP.P....KAA..$IBT. d.j.....Y.{...p..16Fwk....... .JB^.c../0s....Vd%.......I..).r.M6..............r....hU...[..y[.;]..mhK....j......F}].. .p...,#.A>..O?w.n....V.!....b4g.%..$.zS.@....2n......8..)|.(z.:&.L...........+.....}.....d...&>o+7.V8..o3|.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5268
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.934303412189919
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:OoDKfJfSWvT1aeJ7xum8IjHpOffBdJxHEU72GSmeh5XrHfhsvADZ8Ym71:O6KfTvTAeE8Jg/UkefJsCQ1
                                                                                                                                                                                                                                                                                                          MD5:ECDB64DF3C43153CC2EF90DD9EBFDC9C
                                                                                                                                                                                                                                                                                                          SHA1:3CE421421E02252E69F0CF5C8CE45D17CF46CD3F
                                                                                                                                                                                                                                                                                                          SHA-256:7714E183A0DC5240E3DF84F877EEFA7CEE1AE6370AE865F124E982952FC9D01F
                                                                                                                                                                                                                                                                                                          SHA-512:7C51A4C7CA03147022512450E526E5969EB8473AB0BFA2CA108B907115630996B130F60F90DAE30DBD23E89727B142C201A4418F5526AC35DAB65F2FCBE57C6B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....KIDATx..]i...u...mf.M+..Y...J..&....`c;..d3!.`7U@l.\Hb...Wab.Z0...")..'..0 (. c.,6.`..!..7o.{....7.....L..}U.4..[...s.m`.S....0.)t..J..gMJ..O..R,@ .$...)k....9HS...+7(..4.0....G'x.d"V.....,...39o.`....A...X.c..5d..s]...'..lfn\Hue,%......}.\|../......=..w.r....{..............hT..m.....C....x&..*..........t...Q.B,......C....X!...!3(.-...%D:...q.3v....u.Bu.{.u.....<z.#.:2.+.....h. Z{.G._..F....;...)..9.....1z.............(PJ..;o.`....d.x$v.........Y......I7.....oP...........C.{.#.&.HVJ0.9...h.P...+.O-D4.6.5{..pc....j.`)....L....}D4.6..e$+W.."..........w.?t].....!8.....a..a ..........R.".%........E.%!.9..h...........i..J*......0..&h...W.|x....z...Ew..Bn...n....51=cj.W......h...u......q...kbf..V....M...U...'...V...&f[.X3C....iC"F.b%..b.F.....x@.b.....5....7u}NV..dY.(.d...j.s..t..&.,K..K....jT,.....$y.7.&hfJ......]]Bu......U5z#j.U..\k..g.....pS...A..Aea@$rU .}4.....z,...._.^..A)..e....H.....>..(.M
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2868
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.870419486890277
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:vd51HhEgDjHoHrsEklQKXZLXihPiWeCNeya8UHFQCojuyCpnVqnIXC61ztY:lbHhEmjIHrs9QKXZ7iZxefHzJ+05NtY
                                                                                                                                                                                                                                                                                                          MD5:FD9E72172066D4A461DAEAC02AD11ABB
                                                                                                                                                                                                                                                                                                          SHA1:B5A8F16D4163F81D6BB94C113C7FDBF63E0765AE
                                                                                                                                                                                                                                                                                                          SHA-256:BCE867BF6CA75C930FA3504FC579600E93149E059BBA181BCFB6848B799F6B39
                                                                                                                                                                                                                                                                                                          SHA-512:767A8018A89FB3D9176066EE2BA3C4EA9BD2E115364EA47F29DE880C1EBB33E31DB482275CC969F44EBFE222E09FBA9EE155C7E755C3F90D21FD66691980C0BC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/QFmSDvHe7MgYcFlQF_wNttnmAm4s-y-UN24oPZRoPDiOCjX60ol7yhSa_WiN-NwCmXiafElg33YH4J5wFVy_bAqzseZz1oSNtADw_A=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....pHYs.........mh......IDATx..mlS...../i....8..b.%.D.x.....%.*.I..jh..I..>aV..^...m..M.p>u.6)h...1s`P%....*..N.!d@.b....}...8..};.:..R..}.s...y..<.\.J.P.8LF7`.S..`..o.|.at..@......X7.<........C...7H.....X........@....~..N.....C..i.......@f..d........... .....E.Z._)........vB.......H..P...#.I.].]......."..... .O..@.$..).........Z.Q..BW.^.....!@..y..............1.@.... .. M'..H....a.c~...........Cq?....=.. .....>.H..Z.= ...>Za.J.xu.......}.i...z(.a\s......8../...v.'Z...Z..,...u.A.. ..g!$.b.l...@.V'hMz.+..8..1?BN!Z..[..5..R-..>.*..&..;4.S.3...{.ZC...|pg!:...$.5..-...X.....4_U.Pq.j..X[..p...ta.;?..u..K6...W$....`a.p%...i..Y..U..k....`....+.Z........f....x..a7../F.....@`...-..............}..SN..k~2.G)....~.2..,y.U...;.....f-X..CS.D....z.E.g..bx../..W.rp.g....g.B..N.5..q..[&.O..d.........N.i6..%@. ...U.I...|0....C...'.D...........H.rRz...Mj..`N..........1..J.p.n.9.B..|e......r..[ .:.....}.*C...c~.0..k..~t..ZF>..q
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7246)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):16066
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.342160382206587
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:QQx/Md02SvOiuEUqU0IYUncu4Kvc1BZWAuLVEzbaGS7D9ATPXrv:QQx/Mn4vuEUqU0IYUnD4KU1BZWAUa27g
                                                                                                                                                                                                                                                                                                          MD5:444B4E1B4411D816BCBFA767A62D0B3F
                                                                                                                                                                                                                                                                                                          SHA1:2AB36FBB8802349E6382D5E0CA25678EF28C914E
                                                                                                                                                                                                                                                                                                          SHA-256:6140AE24B56866190868C56BA479658D0A4222ADE39F6D3FA7CBE556695A0465
                                                                                                                                                                                                                                                                                                          SHA-512:F1634B12FC71688D6E82353A7E258CBC3D69026FCDD7493B5C3666F6D96ED77B415E1119A3A1FAB9C9CBF67C39B4906A1B672D6A31EBD64A1BE1ADE19E972D7A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/ycaG4YXp.min.js
                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2019 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const P=window,V=P.ShadowRoot&&(P.ShadyCSS===void 0||P.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,W=Symbol(),q=new WeakMap;let it=class{constructor(t,e,s){if(this._$cssResult$=!0,s!==W)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=e}get styleSheet(){let t=this.o;const e=this.t;if(V&&t===void 0){const s=e!==void 0&&e.length===1;s&&(t=q.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),s&&q.set(e,t))}return t}toString(){return this.cssText}};const dt=n=>new it(typeof n=="string"?n:n+"",void 0,W),Ct=(n,...t)=>{const e=n.length===1?n[0]:t.reduce((s,i,r)=>s+(o=>{if(o._$cssResult$===!0)return o.cssText;if(typeof o=="number")return o;throw Error("Value passed to 'css' function must be a 'css' function result: "+o+". Use 'unsafeCSS' to pass non-literal values, but t
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 21396, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):21396
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.991407369597351
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:384:GXWCyfIS5gIkz9Ygga7piX69bgXFDOmqeI3oG2lkmgz0sJbPc:G/KqJUaw6bg9OmLIw7j8w
                                                                                                                                                                                                                                                                                                          MD5:72ED793028F14CAB22947ADBE522764F
                                                                                                                                                                                                                                                                                                          SHA1:28DA8ED51066A3E6F67FEE2A89C8DB010CA845FA
                                                                                                                                                                                                                                                                                                          SHA-256:3F4547CBF4DC86783668C3EC03F03CFAE34EAA23366FDB5392B225735AD5F9BA
                                                                                                                                                                                                                                                                                                          SHA-512:EC62DD23226DE0055049685EC3139C1E6807E69B8E8AE03E3AC7B5F633154792A9F0B20DFE00ED0FCAB39FC2EFC3DEC6691986587264D032083B7F0228F83941
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesansdisplay/v13/ea8IacM9Wef3EJPWRrHjgE4B6CnlZxHVBkXYtBD7TA.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......S........@..S1.............................*....`..~.."..u........q.....6.$..|. .....K..v........q;..nw.Y....f..........)...c.&22P.H...pI....@..._...d.`..}A<.O|.6.S.ny%K.h.[.|FO.u?.CP..c.j.+F.J.qx~...S.......oy.G....a1...'.-...DO$:....AQ....&.,.X._..-v.y. ....g..>0;.P.".....6.....- "..s..F..U..ck.i}..l..m..E.v....d;q..........)..@..].t.......Y`.*.$....HA.E..(P.QPQ.Q6qQ...vQ.v..v....Uz....dK.,Y.lp...w.3..dr....@.x...C..#.?./~......o.s...fJx&K..$..P...iuKN..[Zd.....S...~.\.....!... ,._;..B../......2.Cl.....b+.N.a'.?.....}...8....Y.T.a.\...~X...Lm..2+..j...n.#.....l.-4.....Yj0rU=.....v.......u..?...V.].>..4gf.....3.x.+.M....St.$...........r.....Q.c.4...5...o.;[\Oq....g(.s.Bg. :.r.i,.../..9..'l##..!....]..g..E.[%+l.B....^...O.4..K..!j..y,..^.........iX.............Bb.....A....L..2..n...h6.e.9.~Y.hfb..X<..h2*5nP..{..jK!..H.!.M.DDDD.).(D...R.......: ..u.d...f..U|.:Q...Y.....D...d,.....7.. .Z.n@.h.P.!.(s.h..l.R.....o_O..qlG]..7..%..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):550440
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.5676135591183287
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:OiMSYySvJgMe2Z/RPSCIZ+mxsUAWyo1XiMRdma6DdY5lkVvk9ZTK:KSYyOfe2Z/RPSL+Af19dmacdY3Xo
                                                                                                                                                                                                                                                                                                          MD5:22BB0C949C71C5ABF61C6C3088C4252F
                                                                                                                                                                                                                                                                                                          SHA1:B30960D75F76ABF0CFEE9711F2F88F5569B763A7
                                                                                                                                                                                                                                                                                                          SHA-256:A638BBB6B266673115B902ABC5094C813228EEC65955AFFD3E6AB7EFD2F34A55
                                                                                                                                                                                                                                                                                                          SHA-512:EF53A1A28136712A394A0A07F7C9CE8A2DCE02CD4368DC1B87CF0511C806539BFE04AC4F43156B92805E55C867A354338EC05AC55AC1E95FB8C500BD8401D5D7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF f..WEBPVP8L.f../..D..u!...R.....G..........ea._d....T..E......&...9..t.h<...L..=...,.%N.C"..x...:.&...M..&.m....;..d.]..6e......:w.%`6N..sd.....H.F#.....{}?...+i...t.?<...Nr.[....{.g4...lI.Q...'..s.{./333.eff........kg..-%.c.v$Y....{.....x.........|....olc.(.a..I..Y.....l1[.l........{....B.?..#..%..,.l .L..H.....}a.vl.$[.y..Df.z...9l..6m.6..m.5l.Xj.;#..X.mUm:I...}o<.......8.m.V.wwB...c.).9.d..oU.O...5r.......2W.......PD>."IVme.}+.$..;._.....wf..1.d.m..$..... ..)....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):268536
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.5739354590281796
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:FiqIGKlq3BJ1MvO5QEDF2Dej7QswFVVl2pB:MqwU3BJwlM
                                                                                                                                                                                                                                                                                                          MD5:753509382EBA957CBA3583419DC1DD49
                                                                                                                                                                                                                                                                                                          SHA1:931930154CF95AD65DACD787BDA68580354AFDF0
                                                                                                                                                                                                                                                                                                          SHA-256:EE56EAC41A57F29AFD74A39614DE468C0AB344F81814F53B1C04078DF93A09BA
                                                                                                                                                                                                                                                                                                          SHA-512:0DCCFD3191F4A299DA74FC028B18CCB5A0E4CDDEACAF4F438DD0C4B8B086D2CB8C3776DA7FC15A90B3714D8BC3E98B4FCA85F9B7EE3B291E3034290377294303
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-TRJS1JHNT3&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"29",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","sustainability\\.google"],"tag_id":12},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","sustainability\\.google","myaccount\\.google\\.com","accounts\\.google\\.com"],"tag_id":14},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":0,"vtp_ruleResult":["macro",1],"tag_id":15},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":1,"vtp_ruleResult":["macro",2],"tag_id":16},{"function":"__ogt_ip_mark","priority":6,"vtp_paramValue":"internal","vtp_instanceOrder":2,"vtp_ruleResult":["mac
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1642)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2151
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1810189657952215
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:OdWYrD+u2NnijsMnVOil6PSByN98s9mUoUHoro:svsMnVODSBywtk6o
                                                                                                                                                                                                                                                                                                          MD5:A5408C6762C59EEE8E1AAAD5FF00481B
                                                                                                                                                                                                                                                                                                          SHA1:0373850652D0E809878C4918E11C65A9B270DF4E
                                                                                                                                                                                                                                                                                                          SHA-256:0666F89133D0E1D25897E51F31D3FFDE6F799A00106465FEE031BC9D6072E703
                                                                                                                                                                                                                                                                                                          SHA-512:67279DD4390DD2D143A59D1E4B9C6BE1CAE9CD5D9775D239EF5ED036B3F354B4DEF97885694F44AD93884CFF238D1E8D220309F727A47E7FA030315EFF3F57C9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/vQ8El_Rl.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{r as g,s as u,x as c}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as e}from"./IYoTYjYE.min.js";import{o as f}from"./5Ss99t85.min.js";import{o as d}from"./RpI-OtYr.min.js";const v=":host{display:block;--bds-group-gap: 24px}.container{align-items:var(--bds-group-align-items, center);column-gap:var(--bds-group-gap);display:flex;flex-flow:row wrap;justify-content:var(--bds-group-justify-content);row-gap:var(--bds-group-row-gap, var(--bds-group-gap));width:100%}.positionLeft{--bds-group-justify-content: flex-start}.positionCenter{--bds-group-align-items: center;--bds-group-justify-content: center}.positionRight{--bds-group-justify-content: flex-end}.positionApart{--bds-group-justify-content: space-between}.verticalPositionTop{--bds-group-align-items: flex-start}.verticalPositionBottom{--bds-group-align-items: flex-end}.verticalPositionCenter{--bds-group-align-items: center}.noWrap{flex-wrap:nowrap}";var m=Object.defineProperty,y=Object.getOwnPropertyDescript
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):20784
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989041194123322
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                                                                                                                          MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                                                                                                                          SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                                                                                                                          SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                                                                                                                          SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):289026
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8634802342545584
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:z5wIG8iYLWM++Mr72ESBVL4YFAuDmFXlzOeVyoZ:z5wIG8hLJFizmq+A91ae0C
                                                                                                                                                                                                                                                                                                          MD5:8456A6083B876E455A033455E43B8075
                                                                                                                                                                                                                                                                                                          SHA1:BD2B7F39671C80C4AF8CBBD21397714F5745E245
                                                                                                                                                                                                                                                                                                          SHA-256:C51DC73B33292EEB510DD9B03A5518566FC67F97C07FCEB8F344EEFDD894CE25
                                                                                                                                                                                                                                                                                                          SHA-512:54683238FC4EAD3D4A42D61FB122AC166F74E3E7D355F5653546BC769A7BC8C8A02A85D86F76722A56558E5F979FED406E30182370B9A0814782DCBF0153E827
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../..D..u!...b...(.z.;..1.VVY..*.........m.......U.X...V.P+J,))8v:.8T...;j..v..4.e.=.YNG..d..a{.2+.......{..q.,..ig.&;.u.'......=.....8.`...@,..P.|.W.[?.......D..=..y.}....'...{...9..=r..b..b..1v...L.v2z.3..+.r..:.I....gs...u.H.....D.....h.V..m.]y..;..i..3...v.gVY..3..{..ne9.M.&...0..zbX@..x......m...m..~^8=.8.P.f.B%.4...&=.p.&..."......K.V..;....8Hw.p....%..v..vF[K..T[M..p.P........i..F...O.h.1..x... S...V....I.P.wn...>r..m....}i..wB..L..:.XK...m...`.L.=..........0.)..z. .m......O..m$i;nP.!...X.E.C.=.<.j..Mh=..nb.....<......2..A.T.9.ml...}..b.(.m...m...."...A.\s..$.j,I| .^......m.......8..$i...i.d...5..Mz...P.H....8.................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):276
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.316609873335077
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                                                                                                                                                                                                                                                                          MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                                                                                                                                                                                                                                                          SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                                                                                                                                                                                                                                                          SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                                                                                                                                                                                                                                                          SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                                                                                                                                                                                                                                                                          Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (625)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1153411
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.764256741993224
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:UolcXdmBbr9LMDPC5eL5oMTrF3Vs+XNhOBBGFwj0:rimBbr9LMDPCQL5oUrF3Vs+XNhOBAwY
                                                                                                                                                                                                                                                                                                          MD5:1331F1050A726BE810F3880B1C7BF80D
                                                                                                                                                                                                                                                                                                          SHA1:E952DDE3DC07E5825CF174D869AE2F4E64DB6121
                                                                                                                                                                                                                                                                                                          SHA-256:6A40A58050EC9CE7060EB6E4DA5349764122FD76237391D125E4684E4609C9FB
                                                                                                                                                                                                                                                                                                          SHA-512:973EA980155924308517D83488412FF0E98F9C46ACD938DE2CBCD962DB3333E8ECB409AED8CBC66DBB11BF7DA006754607995AD1BEF37F5D51D16713D46DE1CD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,aba,fba,oba,qba,tba,xba,yba,Dba,Pba,Sba,Uba,Yba,Zba,$ba,aca,bca,dca,cca,fca,Tba,gca,hca,lca,mca,nca,rca,vca,wca,yca,Aca,Bca,Dca,Eca,Kca,Nca,Pca,$ca,ada,bda,Wca,cda,Xca,dda,Vca,eda,Uca,fda,hda,oda,qda,rda,xda,yda,Cda,Fda,zda,Eda,Dda,Bda,Ada,Gda,Hda,Lda,Nda,Mda,Qda,Rda,Sda,Uda,Wda,Vda,Yda,Zda,$da,bea,cea,dea,eea,fea,iea,jea,kea,oea,nea,rea,sea,xea,yea,zea,Bea,Aea,Dea,Cea,Gea,Fea,Iea,Kea,Lea,Nea,Oea,.Rea,Sea,Wea,Xea,bfa,dfa,nfa,pfa,ofa,qfa,rfa,Vea,Zea,sfa,ufa,yfa,Cfa,Efa,Jfa,Mfa,Rfa,Pfa,Tfa,Lfa,Ufa
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):64
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.9833163690494073
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:InjZoS8/ZoS8/ZoS8/ZoSwCR:8ZoS8/ZoS8/ZoS8/ZoSwY
                                                                                                                                                                                                                                                                                                          MD5:7F80D3503B6B29EA5B31420B4F0AAA50
                                                                                                                                                                                                                                                                                                          SHA1:5530BED025AABFAEAB33B9E29CF7D23C8ADB6EDA
                                                                                                                                                                                                                                                                                                          SHA-256:3ED061DFE2DE5EC4B2C1867CCE8AFFE2673FD8E984175D42E49844F621524782
                                                                                                                                                                                                                                                                                                          SHA-512:D85C4B1D6F2EC0D1D3E51C8D680B55876C028A40AB46A2DDAC6936F7EC63D88A506A4594032B7A2A842EC4D4089442F5E6A8B9D53BB67CC6B41FE42F99391326
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAnol1bptvMzRBIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2hAwec?alt=proto
                                                                                                                                                                                                                                                                                                          Preview:Ci0KBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2hAwecGgA=
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4934
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.946299544636253
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:QzkrUWX61rGd0LJU7+7iAYdzJWGrn0cce58eXQDvs/PQazmJaPMe7CMT276z5:AWoy28+mAYxJ5n0ceTs/PTN7g7W
                                                                                                                                                                                                                                                                                                          MD5:77AAC48BC9AD8A8D6148A30A1C067200
                                                                                                                                                                                                                                                                                                          SHA1:C3FBE900DA644B044F1A58E07E416560879CD2DF
                                                                                                                                                                                                                                                                                                          SHA-256:27B521E8554E44311BE4A7F331EB05AF5755F26C8FECC2A7E753E888379D4B0B
                                                                                                                                                                                                                                                                                                          SHA-512:9971A39A9D1BAC328AD57C60C789EB7EC0E775C7EE9082AED6B0811C70FAEF0FAD5A67333AC15A9C9BD0875AC3789B60E5CFFA1552C32E444FD35B9FC1EACBAC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..][.%.U].......cl..?b;.X..(8..p...H@$..dKH.....H...... .y.|.#..#R...!.D.88H1..3.X......Wm>...~TwW....kO/..Lw..U].w...{..-Z.h.E..-Z.h.E..-Z.h.b....>.......J.*.*y..(.....99.NV.+....c..\."U.r.f...O.<...<x.Zc..C.....L.....v....9..~!..n@..J2.'+........1l_.a.>g.....N....].......[..........c..C....V&e....[.`..1.zA.<(...m.....\y.p....{...k_.............?.HH.v.:.4N.F.z.3..Z.......{.Y.#..K...*c........}s.&....;.0m.!....r.!?Z%_J.CO:g.&|W.?..u......]....L.\)..^P..;...."r[.....!.Fs.o...Ye.....X.b.x.-..*".p.?T&Sj...l2........M5....*%x....4@......y.C.C4.,.V........`.L8...8.X=.R.W....d.....u...X..:i..t.A.[^....AXCn.h...[.z[...sp.F\4..y/q..{..U%l..h.!......5.d5S.L....p.`0..gR....O.J.(..{..T2_.L.^........ZC.*.h.z....;|.}..?Hw>.0u...3..>...d...~...}...|.,...y...]..[.I6N.n.U.6Kp..V9n^.8..........l..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x291, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):32121
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.959988915828294
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:VbvRraEW/j/15EtKUgEFqO/ql2IfE9kgfnWa:VVrgB5oKCMC82IfE9kg/n
                                                                                                                                                                                                                                                                                                          MD5:BA3DC10B6B2271A048C6C1E6FFA08540
                                                                                                                                                                                                                                                                                                          SHA1:F47408BFF881A37F0393AF43A088D381A2568245
                                                                                                                                                                                                                                                                                                          SHA-256:F08D91C3B69574EEA9E243BF6B8FC85629FE7FA0DDF2EF18759AB1F1B46C8541
                                                                                                                                                                                                                                                                                                          SHA-512:5508A1EDC0EB0FA98C385288160BFB282E07C494730D2C00CC63813BBFBD76EB987834A3BB74BE0738DD8E205726577F3860FD846699AA2FE483A13A03AB3513
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/6d/54/5c57dcb34873b04b922875da02aa/equitable-clean-energy-hero.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................#....".........................................Y........................!.1..AQaq.."2......#$3BRcrt......4STbs......C......Dd...5U..%....................................E.........................!1AQaq..".......2...#BR..34br..S...s....$D............?...U.*P..JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR..x.....i$k..0......*"-./#".o..[.6.1..D...7D
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5969
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.949719859611916
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                                                                                                                                          MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                                                                                                                                          SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                                                                                                                                          SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                                                                                                                                          SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 9521
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3983
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.944700715003657
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:+nA/kUARYBpA7bVOgxRPzjfUBWNeDr61bcpiulWMHas:+A/7ARF74gxJjsBWar6xcpPLas
                                                                                                                                                                                                                                                                                                          MD5:457E75122CFB1F931BD1BA92A0470F6D
                                                                                                                                                                                                                                                                                                          SHA1:534DCF73C994ECAC30FAAEA384B01B93356E010D
                                                                                                                                                                                                                                                                                                          SHA-256:EB87393CC80ED5910227BE99550C51098F4A0829FCC1F78E715388726683A569
                                                                                                                                                                                                                                                                                                          SHA-512:EFA4212ADCFDDD71976B347BA4D9FD43B13A2658022235CAA51165692335EEC5CE0E81F577A026E179F0BAC2566948B294887E0C950D43A58DB391D6ADEE2E60
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://sustainability.google/static/img/icons.svg
                                                                                                                                                                                                                                                                                                          Preview:............n[G.._.@.$....2..df.E..*.m..M.BH..:3O?._MJ.e..$..b./...u..._...N...n_.m........>...|}..Ep.`..././o....Wo^...7......n}6....~..37.)%.X.vZm.././.6..~..~..~..K.?{WB..I......Wg.\^^.M.~..|.B.K....S...}\...s+i:|iO7....s.y..e.-,..c^0..:....?..[.S.....|.&.......z...=[.M......1...bz?..g_.D........z.r....-..b.F......C..z....O....g.._.x{.d..?u1....sw.....)....rG*P..#Ez.....c..a..VW7..zZ.Q...i........#..Y......:...[........1S9....S.)._..ZI>..|..~z....k.h.|..Gk=c4<.it...v.-..|..G"[..~....~.[/n.i..xw.....Q.g..o.n..Y...5..E.B.]oSt...05k..#..Z..g..~......B...".TF.....<7.G......+.>..O68l6.?a.6..m.o.....g.....s.eJXl..Dn,..{..c./..~..BS....).....x..a.Q...p...5O(......z.ps}.......S.S.c....<mB u..zH...H..qe.n.7........!;|..h.P...6>.3.^....'......N[....y.c..8U;.....G<....Y[.<si...`..gB...^...U. .dd.....s...........Cf.b8...o...../..~.z..N....`4.8.4. .`.9B(y.Ps.........R.... F.C.QS.p.......D.v...2.AD5..Y.x.....p.9b....gOSp..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (688)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1193
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.342378773687148
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:Hit+AlooWE+DzzfccCh8NivgyBs7vLxS+FGTXnsdDh6lpRNZvNsrJkbBgPlz+3ux:CVlJb+DnfN9Igp7vLxRFGzspkZNZqxv
                                                                                                                                                                                                                                                                                                          MD5:F3B21E985E97E8BB641E53351D7D84F4
                                                                                                                                                                                                                                                                                                          SHA1:64AA02F81EC0F16A4B838032AF0022D04864B933
                                                                                                                                                                                                                                                                                                          SHA-256:FFD6E3EEE3910E5B2CB0C2881A3AB5BBFEA1D1B4A14EEB32D937FB4E2965EF6A
                                                                                                                                                                                                                                                                                                          SHA-512:2D6EA8F32BF85B37B450020ABB93A67EB1307D94FE3D49DD72ADDA143CD807F6D1F1E6DEDB871746D0463FC0AC42DA186A7613BF6FBC0D50ADE2A26818E31B48
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import"./44SUZn7a.min.js";import{r as m,s as v,A as d,x as n}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";import{n as c}from"./IYoTYjYE.min.js";import{e as u}from"./p9kcPq91.min.js";import"./5Ss99t85.min.js";const h=":host{display:inline-flex}.container{display:flex;gap:15px}.item{flex:auto}";var b=Object.defineProperty,g=Object.getOwnPropertyDescriptor,a=(s,e,p,r)=>{for(var t=r>1?void 0:r?g(e,p):e,o=s.length-1,l;o>=0;o--)(l=s[o])&&(t=(r?l(e,p,t):l(t))||t);return r&&t&&b(e,p,t),t};let i=class extends v{dispatchClickPage(s){this.dispatchEvent(new CustomEvent("clickPage",{detail:{value:s},bubbles:!0,composed:!0}))}render(){return this.size?n`<div class="container">. ${Array(this.size).fill(0).map((s,e)=>n` <div class="item">. <bds-pagination-item. part="pagination-item". @click=${()=>this.dispatchClickPage(e+1)}. ?active=${e+1===this.value}. ></bds-pagination-item>. </div>`)}. </div
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/rul/667229379?random=1728289217120&cv=11&fst=1728289217120&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v870507589z86906245za201zb6906245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fstore.google.com%2FUS%2F%3Futm_source%3Dhp_header%26utm_medium%3Dgoogle_ooo%26utm_campaign%3DGS100042%26hl%3Den-US&label=qgTQCMSijYoYEMO5lL4C&hn=www.googleadservices.com&frm=0&tiba=Google%20Store%20for%20Google%20Made%20Devices%20%26%20Accessories&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=1388073024.1728289189&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7312)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):7313
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.220242897129581
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:39cfMDD/MtzNcAckTY4aTyfsw3k9h9Fbv7woVSslTD7yVYq8b5ruDn:35DHEY4aTy0w3krkqJd7yItub
                                                                                                                                                                                                                                                                                                          MD5:C3C6072E52B261F2A087E42626C49812
                                                                                                                                                                                                                                                                                                          SHA1:C2184D5E3ECF76A2924C243472683BBC206EEB94
                                                                                                                                                                                                                                                                                                          SHA-256:29F60A110A7068232C71C77E447D04EB85B9DF16B4AC555E2B8D427BEBAFFB3B
                                                                                                                                                                                                                                                                                                          SHA-512:06C88912FCBA138F9A060513658CFE9D8889D5CD9DF3EBB55254B5954065896154FA5D804DD1BE8743837D917C1E48CB329C9940DD3A094C7E275608CC3253FD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/rwBjrn-0.min.js
                                                                                                                                                                                                                                                                                                          Preview:function h(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||m()}function p(){return/Android/i.test(navigator.userAgent)}function m(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&!!navigator.maxTouchPoints&&navigator.maxTouchPoints>2}var u=class{constructor(){this.loadedScripts={},this.disposed=!1}load(t,e){const i=this.loadedScripts[t];if(i)return i;const s=new Promise((o,a)=>{if(e.test()){o();return}this.renderScriptTag(t,e);const r=Date.now(),c=e.timeout||5e3,l=()=>{if(this.disposed){a("script loader is disposed");return}if(e.test()){o();return}if(Date.now()-r>c){a(`failed to load ${t} due to timeout`);return}window.requestAnimationFrame(l)};window.requestAnimationFrame(l)});return this.loadedScripts[t]=s,s.catch(o=>{console.error(`failed to load ${t}`),console.error(o),delete this.loadedScripts[t]}),s}renderScriptTag(t,e){const i=document.createElement("script");if(e?.attrs)for(const s in e.attrs){const o=e.attrs[s];i.setAttribute(s,o)}i.src=t,document.b
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):813
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.1177525812347575
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:tvCF61JzhgMgsbkCx0J8A9IKLkmbmtSqYzzfXFGtetUw/QOCUpM9YNrhykm:tZ1x0uwdqKL3bfqY9MetU6QeM9Y3Hm
                                                                                                                                                                                                                                                                                                          MD5:E3598D780C8FF8607121797205734033
                                                                                                                                                                                                                                                                                                          SHA1:631285F021305066437DB867C371AF1EC2E131E2
                                                                                                                                                                                                                                                                                                          SHA-256:B95E30C771A3B8FCDF7ABCBC7A5C926D28ADD773E737742A64157406B5E0D973
                                                                                                                                                                                                                                                                                                          SHA-512:21829FE3E70E1FF1E14643F062F212DC48A27234364AA2E477A4346B2AF8E9E536CED8673C1CECC31F623227189811EAEC00F58BE1EC7679956FA34D0532BAFF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg id="GoogleG_FullColor_rgb" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 23 24"><defs><style>.cls-1{fill:#4285f4;}.cls-2{fill:#34a853;}.cls-3{fill:#fabb05;}.cls-4{fill:#e94235;}</style></defs><title>GoogleG_FullColor_rgb_24px</title><g id="_24px" data-name="24px"><path class="cls-1" d="M23,12.27A14,14,0,0,0,22.81,10H12v4h6.09a6.75,6.75,0,0,1-2.36,4.09v3h3.79A11.87,11.87,0,0,0,23,12.27Z"/><path class="cls-2" d="M11.75,24a11.08,11.08,0,0,0,7.77-2.91l-3.79-3a6.94,6.94,0,0,1-4,1.16,7,7,0,0,1-6.59-5H1.26v3.09A11.72,11.72,0,0,0,11.75,24Z"/><path class="cls-3" d="M5.16,14.29a7.09,7.09,0,0,1,0-4.58V6.62H1.26a12.12,12.12,0,0,0,0,10.76Z"/><path class="cls-4" d="M11.75,4.75a6.33,6.33,0,0,1,4.51,1.8h0l3.35-3.42A11.15,11.15,0,0,0,11.75,0,11.72,11.72,0,0,0,1.26,6.62l3.9,3.09A7,7,0,0,1,11.75,4.75Z"/></g></svg>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):17794
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.991745543576795
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:39C6sG0M1rMM3lKgCLZJuqwaPu11Ae4dp2PhQOpLajHP5:kZM1rMM3lqltER4d8aAU5
                                                                                                                                                                                                                                                                                                          MD5:9776744C57227BC2E4AA60BF2332B4C3
                                                                                                                                                                                                                                                                                                          SHA1:5ABE1BBA7C811D9A10159E840C02E2783AC2D348
                                                                                                                                                                                                                                                                                                          SHA-256:9013F68FFF121A1A3FFD9473BA7DF62D70796D93771C3FDA1E39DE04DB5DDBD4
                                                                                                                                                                                                                                                                                                          SHA-512:8E4481FE8B30533B78910BA4D4D60627DCBC65BCC4F02BC49D16E34C4A8C2884FFE2612200B212CB77251927F0DDC296538AB7BA9DDD926635F6FF8C5F1FBEA9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:{"meta":{"total_count":361},"next_page":"/api/v2/latest?paginate=12&tags=sustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"analytics_properties":{"has_carousel":"no","has_image":"no","has_audio":"no","has_video":"no","hero_media_type":"image"},"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-09-19 13:00:00+00:00\" aria-label=\"September 19\">Sep 19</time> / Data Centers and Infrastructure","slug":"our-work-to-build-a-more-sustainable-future-in-nebraska","content_category":"Announcement","secondary_tags":"Sustainability","category":"article","full_url":"https://blog.google/inside-google/infrastructure/our-work-to-build-a-more-sustainable-future-in-nebraska/","tag":"data-centers-and-infrastructure","main_hero_image":null,"days_since_published":17,"word_count":727,"summary":"How we.re approaching sustainability in Nebraska to support our data center operations in the state.","tag_name":"Data Centers and Infrastructure","page_id":74294,"headline":"Ou
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2366)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):204807
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.497018633733554
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:srbfbqiXsQsGrrfB57d+TtyoobBhP3DICwSHgo45DIQU4P/UOXVNhUmObbMa:srbfbqiXsQsGrrfB57d+oooNhP3DICw0
                                                                                                                                                                                                                                                                                                          MD5:A9FA5AEBE72DC18FE9527BE7F45F7A3F
                                                                                                                                                                                                                                                                                                          SHA1:F14EF832EA6838C93F4F11472FDB5D05500D9433
                                                                                                                                                                                                                                                                                                          SHA-256:87A53C8A6AA9C3E42D8AD8CBC36651E6F7E81A58C4BF557677BEF973F1B36E94
                                                                                                                                                                                                                                                                                                          SHA-512:5334DEC7A31524C5D6D0EA1446B548E8D667FF9B0E7A4449BD9CAEA7DCDD763E62D600057BC215115FA88BA19C4DBBD6A603803037FC7FF17E1A71AAB848038B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/am=AQwmtORtiZBp9rW9AQ/d=1/excm=_b,_tp,homepageview/ed=1/dg=0/wt=2/ujg=1/rs=AK-qVtHsLyCzqGVNY4bRCiDmeh6zbhK56g/m=_b,_tp"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x34260c01, 0x225b792, 0x1b5f6699, 0x6f, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,daa,gaa,iaa,Va,naa,oaa,paa,qaa,db,raa,saa,uaa,Caa,Gaa,zb,Eb,Haa,Iaa,Jaa,Kaa,Ob,Laa,Maa,Naa,Oaa,Qaa,Saa,Waa,Xaa,$aa,cba,eba,fba,jba,mba,gba,lba,kba,iba,hba,nba,vba,Aba,Eba,Fba,Gba,Iba,Hba,Kba,Lba,Mba,Oba,Nba,Pba,Qba,Rba,Sba,Vba,Wba,Xba,Xc,Wc,Zba,Yba,bca,aca,ad,cca,eca,fca,gca,hca,jd,kca,nca,oca,hd,kd,tca,yca,zca,Eca,Xd,Gca,Yd,Kca,Mca,ce,Tca,Wca,Vca,Xca,Yca,Zca,$ca,ada,cda,dda,hda,jda,oda,pda,Je,wda,xda,yda,Cda,Lda,Hda,Pda,Rda,Sda,
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):419336
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.286208964696697
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:bn2EVs0K0aSCDlGgfxHH2xYk6ToounAmhY:bn2EVgTRVNHxUov
                                                                                                                                                                                                                                                                                                          MD5:26AE8FE62168787666397F9DF92C503D
                                                                                                                                                                                                                                                                                                          SHA1:C575FAF0432AC2DC8CD588F24FBB8B930738B770
                                                                                                                                                                                                                                                                                                          SHA-256:B8EA464A09AECDF1D03EC5CDD6A182ED47B8C0F87E754EA48E9A1B87440BE013
                                                                                                                                                                                                                                                                                                          SHA-512:E41530C3545CF682873C066801BAD6F85C44883FB1624C8698061CC8A6EC2D8FCF61EA43AC23A17A4A0EEB01081014287D7AD6BFF6521591B2DAF72BC8DDBD46
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.f..WEBPVP8L.e../..D..u!...R...d.Q.w."b..o.vq..;s7S.......6.....U.JV+..V<...(-........0....\vl....b..gg.O..g7...=..1...!.f.!&.\v...`.0...(...m.-....V=._......y8A.....8.....HvEN.4....*S3..a..mog.....1...d.pb;...5.;U....s...y#I....#.$....dQ.-N.....i)e..|.Y7Jy..._....X......Hy...).={d.K.e!.9...`....._..m........z..tX.s.......19.;E9e6.7;e..7.....fl.#.9.>..g.........b...\...R..9@...E..i...^2.$....3..#1+#_f....ri./.]..Y..g.i./.`Vw.q...M.e..Gu..N..l..:%.$I........s.x7..e.7.:.6...m.\7....ft......Q.c.Y....x=g..,..G.....E..(.o.{-.6lm..../..8 .....P..... ..(.... ........ ..7Q:z.........8r...$...P..K`Y..*.f.hg..F[c..v..r.y......*......w,.......D....R.u.....L4A. .S......o..U.k..4s...z.....E.2..A..g.y..n#I..e.#..%......8....;....Gq..l/..).^.. ...A.n[..m.G..d..".+...l......r...8T.aj.0.w..$H..6.f....>.......m.m..Cd...N.'.g..y....xRr^.....d.d.1.}?...i.i....3..Mz.....Iv.69|K.]V.|......................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):317
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.467101344584937
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP2kzIJUAtn2AT40zsOqsO0I+Ovc+7/7XOxDezzBCwmj9NzJ5tjp:6v/7bIz5gvsO0I+uc+7/TOxSztBMNdJ
                                                                                                                                                                                                                                                                                                          MD5:37F302AA20D8E2FB90DD63E02A09B412
                                                                                                                                                                                                                                                                                                          SHA1:8ED2529CDC84025E92F73B80C534FE5700C316CB
                                                                                                                                                                                                                                                                                                          SHA-256:0B1E433CECCB9E1D81EC4844F52C22B25870BC47EA4E7188F2D4B0E040CC542C
                                                                                                                                                                                                                                                                                                          SHA-512:F71D69B38DFCBF0C307A49943DE082EFECE67A8000ECB957B6A3117505781019649425578042B8B17ABD983BBC6C1F27007FFF3E0F273C21A7E90EAA0E93B655
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...1..@..a:.0.x.w. Px.C<.DN..X.h4..!.c....o...l..B.!....Y.z..7.QwU.5..e..?kR....-r..j......6.g75..jG.Ye8.w.....+....z...........Q............X...:...........k.........................?.zw.h...+@...49:~..,#?....>..q..U..V...<.&..._k.T.a..S.r..'..B..M..H+.q59.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20317)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):426062
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4388514197700255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:2MDlZkG3YdyC7UyZ/JR4AjN3T3WAThMxcIPh:89Z/J7jLTmF
                                                                                                                                                                                                                                                                                                          MD5:0EFD5B3515FCEE4585B5D157A2748E7F
                                                                                                                                                                                                                                                                                                          SHA1:96D560F8021424CC378FB5E5D400B41D6F2946E6
                                                                                                                                                                                                                                                                                                          SHA-256:7A93DF2CCEFE97979CEA82B231C8F5DB293546D747FD17577391172ADFA87ED8
                                                                                                                                                                                                                                                                                                          SHA-512:789732A116C5AD2B2DC833B97CC1295C256527C4F57E274A1659E645D9CDD1A4727B1AEB4696488EF8B6BB8DD36AE8AFA5C4332586D923D3DB6922317B3F075A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(()=>{var aa=Object.defineProperty;var la=Object.getOwnPropertyDescriptor;var s=(i,t,e,n)=>{for(var o=n>1?void 0:n?la(t,e):t,r=i.length-1,a;r>=0;r--)(a=i[r])&&(o=(n?a(t,e,o):a(o))||o);return n&&o&&aa(t,e,o),o};var Ln=window,Tn=Ln.ShadowRoot&&(Ln.ShadyCSS===void 0||Ln.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,ci=Symbol(),ko=new WeakMap,In=class{constructor(t,e,n){if(this._$cssResult$=!0,n!==ci)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=e}get styleSheet(){let t=this.o,e=this.t;if(Tn&&t===void 0){let n=e!==void 0&&e.length===1;n&&(t=ko.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),n&&ko.set(e,t))}return t}toString(){return this.cssText}},g=i=>new In(typeof i=="string"?i:i+"",void 0,ci),he=(i,...t)=>{let e=i.length===1?i[0]:t.reduce((n,o,r)=>n+(a=>{if(a._$cssResult$===!0)return a.cssText;if(typeof a=="number")return a;throw Error("Value pass
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4657
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.917223420242452
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:f+tcvjYJuBvnUAXd1XpD62cq2fDlFyANmVlL9MdpU9wo7:ac0WvXpG2BcflgGDKwo7
                                                                                                                                                                                                                                                                                                          MD5:167A8D64D846EDC2B009636D17582BDD
                                                                                                                                                                                                                                                                                                          SHA1:7ECCA71578241BE5F51C3AF478F5D60F95E6E191
                                                                                                                                                                                                                                                                                                          SHA-256:576A0A869E77E5A405BA34854CA7D3F290D5FBD9973E58B11B9B548DE850E172
                                                                                                                                                                                                                                                                                                          SHA-512:2C7A0C317ACCC779DA4F284E648746A2C2F41FF722DF0B7887D805404DAEB122A1446DA94BB1AE324EA37827FC3F16FDB2739281EEAC4BDB0CAE772BCA768D3F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/vNgpLTvnDUr6-QM8s4OuuESGDXs_brbGoPR-7vfwdxQI7M4MVFV0CC_Hil4qRDSp4P66ik85fdv09jKn89kDAJVknIbd6wkl0zGQJQ=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....IDATx..{PTW..[k...<v3.......[....d..DFE$F.FD......1..b#...J4`DEEC"....AA.A..#.."..v..8[....7{i.}.^NG...o54M..|....M..M..6.&.D.h.J..Z.z}{zz....r.c...@..b.4......G...=..M.R.u.K.$I...9..l.h.......5.......!1...[[[.............^....8...AY_X.........-...O.'-~..I%.|~. ...8...%..0ASS..wO......Gp.8.r..IdB~.DB..I.y}.Y.a=.,.kX...G...{.....PVV&Khoo.{.+G..t.01....o...>6..8d....)...Df.Aaa!...Css3tvvr{...m.q+.......O.^.8d..bW.d.s..................h,.&..zC....O..j..L.W.+'.^..,C...^.......e,C..D.P....z..r.vZ..;0.G.OQ../C...............K..!WIx.zC.....u.W....L..E{.p....5.X......klVT.uuu...."...e.J.......>...?}...S.%..Cy.@e....n...o.......7.b.w\...1{/M..7......k*C...r..q..........0.'.K...l.NA.|.z..*C8..2t..-y}...."W....k.q3.n.b..#.........).,.K.;w...8.rtn\..[.J1.........].r........,E..@.H.'..'..5...^.z.....2.....Z..............s...@.2*C.LY.P..W.(...0V.5.;../.......Q..Y.f.K8......&...@.h.w...90.!..n..2d2......H.*..7.b..3..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1575)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1576
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.237031381029663
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:+lJyMLDxBEJj7lrq70uKnmAfhnldFhZyFRRcUymtIV87VfVopIqyzjWFEj8bE:jMZBSq70hnmAJthCLyW889q2+Ej8bE
                                                                                                                                                                                                                                                                                                          MD5:B2FBFE121EBB31210C9F5A9823BA1F0C
                                                                                                                                                                                                                                                                                                          SHA1:40EFB691CB62F552EC3357AF3AE4113D54411BC3
                                                                                                                                                                                                                                                                                                          SHA-256:A302CD15D9075C3BD242F46A33BD8F5E72F07D669076C8972BA3D1E03125A3D3
                                                                                                                                                                                                                                                                                                          SHA-512:B07315A1ADFF21FEC8382F34CCA7B5F8E3F2B0631488653A589CD872A867F21E94637AF38A3A0EAB27239134A24D7B06FAC7F47203AABA25F41686D74065F2BA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{s as l}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";function h(n){let e=window.location.search.split(n+"=")[1];return e=e&&e.split("&")[0],e||null}function d(n){const e=n.substr(1),r={};return e.split("&").forEach(a=>{const t=a.split("=");t[0]!==""&&(r[t[0]]=decodeURIComponent(t[1]))}),r}function u(n,e){Object.entries(n).forEach(([r,a])=>{e(r,a)})}var m=Object.defineProperty,w=Object.getOwnPropertyDescriptor,b=(n,e,r,a)=>{for(var t=a>1?void 0:a?w(e,r):e,o=n.length-1,s;o>=0;o--)(s=n[o])&&(t=(a?s(e,r,t):s(t))||t);return a&&t&&m(e,r,t),t};let p=class extends l{connectedCallback(){super.connectedCallback();const e=h("version")==="2"?"approach-feature-cards":"approach-5050",r=document.getElementById(e);r&&(r.style.display="none")}async firstUpdated(){await this.updateComplete,this.preserveParams()}preserveParams(){const n=Array.from(document.querySelectorAll("a[href],hsw-button[href]")).filter(e=>e.getAttribute("href").startsWith("/"));this.appendUrlParamsToLinks(n,[
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2718
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.880291072349662
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:mbgJeNEkhZEXQmJ46VJrAJ8cjig5oTK3FvXNnLj9TM7aFXGxVbI7sti:mbyCOQmJ4mE8cH5o21vhd/M+
                                                                                                                                                                                                                                                                                                          MD5:35D265D275688C64B4EADC82DCF95AC9
                                                                                                                                                                                                                                                                                                          SHA1:1C678D990EE7B755F1C6EEF1F9409CB76450C620
                                                                                                                                                                                                                                                                                                          SHA-256:0E41E36790294DE89ABCEE52F8682F393C704D474F4960A5255536BF8823F1C8
                                                                                                                                                                                                                                                                                                          SHA-512:C1F98E199EEDCB06A9AF7B7C5025CAABFBC2449B2F0FA814A8A8FC7C203E935D02D9481C6DD72341B2B1E459245AF3C66E98942F124CF8AC133719A6E5B79D38
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/uPpZapQO32gCKWztePKdTRzpg7rCr4_40vlgIAslU9JyF135ZdGvC33DbzA2mdmOTNK6qgbu7xWfKkR9rfJUwaK20saGLsFW9yw014GdOKBVEN9zow=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....UIDATx...}p.........KxIHHC.D."/A.`+.....H[...P(..:..3..`u.Vf.....u....$Bx.2L...wF.H.)p.TH$... ...>O.......gow...3.=........=.(..(..(..(..(.......4<.f....{`.d$.. b..!8.P..Y.b.`.....\N.U..B.......!.!Y.....".U...d9.0..N.....# r...-..l.zVJ.......2...#..H..:.,.....(u.<cn....rD[.......!..%.....#..<..._~...!.._...;..G........g.=f<.....=.......Y..}..Le....>.9i..7.......0](... .}X!..6n...n.........>..g...8.v..@.x.6.].v.L.g..#....K^......'>/Bws../..#...,..Gt...?....-.=S....w.....?......^..O......7/f....?qq..^.S.Of.8...k....iy9[....,.......l......n'H...._.....v.z.y....._p;BZ^...........iy9[......v0....1=..._0...q;B/^........p;B/^.../...m.q....TO..s....Z...#|.KY....W.<..X2.Ox......N0c..1..5X_....)...`... .HW.M..[.y.+..?38%Tv.-.m..W...m.<jF^.....f`...mT......F.CA....L.((..u#.9.1.......J..S..........q.01,y..w.)..w...H.Zh76W.:......u.......Hk.y,..`.~` .....|.E.S...<.0.....X`.@k.y.....W...6U........*...\.@..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):287
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.568197697490108
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP2S6Kqq+VO1B5+kM5qAuaeTnp8zspzNs1mR3th2yL+p:6v/7aKqqZ1v+d5qAujxsQzh4
                                                                                                                                                                                                                                                                                                          MD5:31D9B6F4EF6346D55DD56B747274D0E9
                                                                                                                                                                                                                                                                                                          SHA1:E34F6642832D1FDBD5A35D4CFC32BAD5209E4811
                                                                                                                                                                                                                                                                                                          SHA-256:C8F5FC6467CA98F32A4472A3BB001902C36A98CF1E2DEAA07CA8BD5EE88BE217
                                                                                                                                                                                                                                                                                                          SHA-512:F92B6EE54681097268B63ED94924FD2AFEC0496B6748EB210692A48AD19FE6416DD9A1844A96AC92418244EA912B5118D859C3DD502A5C21C9115946861E485B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/R7Wr9OkT5zk4gY2F3-tLiMwhFaMfO_hCU5LpTxztUaTOi8kU7_0QUIvOTlhHLyMol8kvHhVvdWUtjmAZ6cqiwGhwZzdg0fvc-UXtojU=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx.....A...q...0..r. ...pa...``....q....+{4z~..s.9..=...$.....V.|U...Dg..........Kw..;..E'@......6.y./v.......fW.z..Ht..<R.....z...H.'@..... @....... @.......>. ... .?@..;.h....D.z..x.O...o..x...k.u.... @...........K.3sI]....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5861
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.954435489714076
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:7xRpMylJ9V5WXKy+RXvO4xaeLjpso8q0T8qzs8O5+PDwjhBj4bskzhIRwUThees/:7xfMyJ75TRGe1jna8+rPcD2skzhIRLXi
                                                                                                                                                                                                                                                                                                          MD5:8FBB7A3499527F1FC92935F48E53BC7D
                                                                                                                                                                                                                                                                                                          SHA1:94D59C2F201D4693322B059CC9A5967D7A44C43B
                                                                                                                                                                                                                                                                                                          SHA-256:758AAEA9633BEA69708DBD8F34E80E121DA30437B2F2A7A3A046ED595D443E0B
                                                                                                                                                                                                                                                                                                          SHA-512:5B90B70290924C0D1954E6EB50290410CF9D9457E863591E0F38D95646B124BBFBD2CCE381F59C8CA74571237A3F78AACFE8A073AE064C6B2B05E7EB91853264
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/JtYUq9HfkkOryxudgp34oqI8qFu9a6mmL64OXjcDX7mfEwcX_pxmTdurvxssofY4swTY2c_M1Kk5o1a863CGTiBZkxxuYXfjiNgz=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..k.$Gu....g.>.m..........8...Qd.........!..@..K"%.!G.E."..R.$..........b;....../.......Nw...._wfvw.R......S...SL1..SL1..SL1..S. .$..|....-....v....\9.wmr...|....4...........umr_-.U.....#..j.7..H..)33{X..o.~p...5.....f...A.M.^"6*...~L..m.oouG.y.I..W......|....#.4.Z.l...B......n...Oc!...+7.....\....m..4..$C@m.:.>.6..4}=.....^...o..f....O....=M*]@G....x.l,.V...A7Y&..4`....2...sRFK..........h......-...;$\9..=c .......l.......v9...KO.A....g............z}...%8.R5.d.u........R.,].......SDg.Z.)....iP...I[.}..pk4ES..a.X...*..E...c....:.<95../t"..0.....,U...j....[..W.#..'.....3.8...4.<.t...P....=......}..-..=:g>.|#.'.....l...q+...=.;.&......2s]..........D..Ut..uW.zr..Y.../..]...[....+.gW,.@t..8.*.?.-..H`@<@.2.!.]%.s.........9..g...]B0(...wb/~...z...Hy.x.0=z55....%d.Y8.(..{..`O.,n..... [.Uuw]...8.}.....s....D..Kt....9.....8..n..#....Dv].\.AL.(..."G.....F.......D'..e..9....]..:*>...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):333997
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985322126173097
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:zQk0MmjTJHXlG2JmcrQe0srLrgkzj/5A9Jt1FmRbeCDxXrBHH2dw7:zb0B/p1jJmQQe0srfF01FmRhDrn2O7
                                                                                                                                                                                                                                                                                                          MD5:DBC4EBC7DAE0FD63CEF2040D23A18C9D
                                                                                                                                                                                                                                                                                                          SHA1:5CEC02F6E30598137B362B9D3873C175FD84FBBB
                                                                                                                                                                                                                                                                                                          SHA-256:339A797B65BDB969A9DFF792A9F42861387F747CDE2C8828E22664650CE8EB24
                                                                                                                                                                                                                                                                                                          SHA-512:DBC4E96A172639AF99A66E4F415E46D9CC532D44FF6358F52B793ACA4ED50199B5278018621A37D1498F3FCCF5934FF8A8D75A2F7AEDED2E66F09832DED362D9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/MXe6LXpT_1IP98ElixZruA0GQf1A9i-4bfeCtry1-Gej5yWbCpSfNS0HX9JEJiPamMsW5bmJ6BlU_H4SzxLeAI0EWlkwFSA-DU5MCdW4k70Twm49Qzw?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t...tIDATx.L.I.,I.&.}.,".jf..-.......mf... ..q..........A..@.Pch.3.3.*#2"2"..m."........#..fj.0...........J.(P....p....Y..$.!..DP2. .`..$6..q../..g...LT..t.u9?.....w....eYx.........a.$.SV$...FSmX:.)B.P..3..|4.+.Y5#Q..mS.<.dM).Y.S.T.....`D...........w.t../.;.4.%<.Y..qX^.T.k.x...X..c:.2...6o.%Br.?.I..^..CRi..7.yIV..\Y.0.D,...{oA....>.".k...Et.I..4..h.h.....E...FB......j&.....H.&&.....2..+&p.'.b.F8{Cmv^.3q...\k...#D."F....`).).7...O..&.,..""..t.H..|..G....{k..O...zk.q.J2_..2...)..Z.5O.i.I..m...?.u.B;......! ..O.K.@D].],I....|8.`..\-%5Cw+.=L.b..l.$..0^...|.....7...>..V{..e....s.ei...iwqyu..rN.1.$..]\..1n.......".j..P.0....Q......e+6..D.8Kx@ET..[H.m.........CTS..t...........PU.A.I4i..FHt.!."........:...V...../.......}i.y..on...M...Z..)=.9#D.0...wS.m.4N.<,..{?....X....a.wZ..,l.....q...T.v.rJ.ly.......d.]n._]o_^...I.M..eS.!@.B...XF.....J2..|.......?......?..J29..b.+r.v.....V_.....~...x+.C.E...l_..w...5.n.2..M.........
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (440)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.285443873712561
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:PI8I5wmhO+rYyROdpjdnFe9BjEHUh1tnciaYdn0Fxy:PjIZOAGZFoBZtnYm0Fo
                                                                                                                                                                                                                                                                                                          MD5:69F50E2C8B310E16F453FAAD4465BDFE
                                                                                                                                                                                                                                                                                                          SHA1:B2C7E5BB0609E9F9B4DD212744DAE59D21FD9ECE
                                                                                                                                                                                                                                                                                                          SHA-256:0276E4F710ACA35AACED49D17FA17ECEB886511EA9DDE180721789217D89D8B7
                                                                                                                                                                                                                                                                                                          SHA-512:C92E9F58B73117FF95BE39DB033E67092486DFB7D85F2EBC63C4AD7BAD563230D1BED36ED9A47546B6BC88E4F7AA06EA13916F664B15103FBF2AB217B75FCEB6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{o as u}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function s(e,l){return u({descriptor:n=>{const i={get(){var o,r;return(r=(o=this.renderRoot)===null||o===void 0?void 0:o.querySelector(e))!==null&&r!==void 0?r:null},enumerable:!0,configurable:!0};if(l){const o=typeof n=="symbol"?Symbol():"__"+n;i.get=function(){var r,t;return this[o]===void 0&&(this[o]=(t=(r=this.renderRoot)===null||r===void 0?void 0:r.querySelector(e))!==null&&t!==void 0?t:null),this[o]}}return i}})}export{s as i};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):86927
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.289226719276158
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                                                                                                                                                                                                          MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                                                                                                                                                                                                          SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                                                                                                                                                                                                          SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                                                                                                                                                                                                          SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.3.1.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1521)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):268582
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.483108344040224
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:cZb577kyDZI0UHlvNx5EpaJzVHMzeTw1SUEKFiKmD+hG:a57jDaEpaJzWzeTwdHFiXD+hG
                                                                                                                                                                                                                                                                                                          MD5:2784E3FE342F6A01979376EAA13FD4CA
                                                                                                                                                                                                                                                                                                          SHA1:FD60B9578A3251EEAB2859972F150F75FF4B30AA
                                                                                                                                                                                                                                                                                                          SHA-256:8F620BF7E239D333F3EBC713E062E0B70A61D7C21479D01AEC1D715DE9E08D1B
                                                                                                                                                                                                                                                                                                          SHA-512:C11D97DC0C33AC36249FB96AF2303520C932C09A16480572464CC3313788CE241A27EEA5024241006ED98DE85C607EC08387751FEDBF5C17480E472673152DA7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.oA=function(a,b,c,d,e,f,g){var h=(0,_.Nd)(a.wa);_.Fc(h);a=_.pe(a,h,c,b,2,f,!0);if(g){if(typeof e!=="number"||e<0||e>a.length)throw Error();}else d=d!=null?d:new c;e!=void 0?a.splice(e,g,d):a.push(d);(0,_.Dc)(d.wa)&2?(0,_.sl)(a,8):(0,_.sl)(a,16)};_.qA=function(a){if(a instanceof _.pA)return a.j;throw Error("x");};_.rA=function(a){return new _.pA(_.La,a[0].toLowerCase())};._.sA=function(a,b,c,d){if(a.length===0)throw Error("x");a=a.map(function(f){return _.qA(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ia`"+c);b.setAttribute(c,d)};_.xt.prototype.kc=_.ca(28,function(){return this.Bb.length==0?null:new _.H(this.Bb[0])});_.H.prototype.kc=_.ca(27,function(){return this});_.xt.prototype.Ja=_.ca(26,function(
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):27692
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993758896087244
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:U//DF+EwoNrbJNDYUSbaLlwx92sXXaqjtsZpK8qam:U/RH3jo+LlwxgsnaAtsbqam
                                                                                                                                                                                                                                                                                                          MD5:85B6CA3E86D5E9F86C92BCFE903657C1
                                                                                                                                                                                                                                                                                                          SHA1:F9B8208E848988A54D386C33C97FE86F31D55E2B
                                                                                                                                                                                                                                                                                                          SHA-256:5D066863F636A37128F2B3B58EA904B089B4F8C676F5706326F0800A5153AAB3
                                                                                                                                                                                                                                                                                                          SHA-512:7BFE3933ECB5F90A722AB8A98C9A17B936B73F970FDC15C3C392B6AEE7AA51327A18DF572807782582603E0C139648EE718AB6361D412A4FDB55B6E85A681DED
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQW4EglmvlKL6kbxRZGmoU1wCws3vfnezMcsqg=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFF$l..WEBPVP8 .l.......*@...>=..D"!.$..K(...em...28...%..a.K.67.v]"..d.......5..|}b...K...O.~.............E.k.._...[...7..5.......}p.e.o.o.g.........>.?......._.>._.3.......[M..S..........f.......Eq..Y..^..C..r.td..DB..Mqo...d.:hf..Q.m...../..Q..n.../..0,t.......X....Z.....#Q..`. .M......Qk...W.TK.9.%.Y%...d".hJ.x...A.......v..N...A.....c.YV{...!t.`C... ...I....5HC7.V...;....>U.`,<..6Y....,.).Y...$(<.+...dS.Uu..G.+.....^?..7..?.....;.]m..0f...:6>..6.Ql..7.Q.*.$...J.B....5T....'m84..}..k.....f..!..F{..-|=Bg[...s./....y....=....{c...~...[k.L).r...J.yQ..Q.`.:....^}y6?......as.A..B.^....U..!%.dC.PM.r..Sp ...Y..nH..:.(....$)..J.......C.!..A.<.[......Tm ....^..*.p..Q.1\..5.J".i._..%w..rR...e.....}.{a..].".M..'>N."...R.Q<&..H.d..w .e.7..a.ij..3.}...tq.d^.}.~......$\..V........*..2>..P..N&...Z..5..>f...Jzu..I...........w:R....G.N..Z...`.f>t.....Z..#.....r.....A]..SQY...5.6...........f..|.3.O....L.t..AI.<.E.77...b....c5...w.....B....:=.Bji.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5613
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.300943980264754
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:+KJ/i0LFo5KRn6olUCxH/XoyUnrH3c0PZeDt+mQ0enRy6PhR2g+l:++i0LC8d6of9rjQ0eRy6PhI
                                                                                                                                                                                                                                                                                                          MD5:2C5468E7D561B3E8BD3B0D8E997A60A6
                                                                                                                                                                                                                                                                                                          SHA1:2509C190F03FAB3F162F7931D8367760FE3E6B87
                                                                                                                                                                                                                                                                                                          SHA-256:DDA50EA7F5CCA0B6896C97C0E9785E52743D5A902EF34388930DC5ADA71DD906
                                                                                                                                                                                                                                                                                                          SHA-512:8D92BCF1F5D32FD8ACBDB78799370886D99E31355DFA6F24FCEC808AF0240F450F2990356611F1D782764E639869A1FD98EB19434C9531D14F2109194CC06462
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(J,d){'use strict';function A(d){k&&d.get("$route")}function B(t,u,g){return{restrict:"ECA",terminal:!0,priority:400,transclude:"element",link:function(a,f,b,c,m){function v(){l&&(g.cancel(l),l=null);n&&(n.$destroy(),n=null);p&&(l=g.leave(p),l.done(function(a){!1!==a&&(l=null)}),p=null)}function E(){var b=t.current&&t.current.locals;if(d.isDefined(b&&b.$template)){var b=a.$new(),c=t.current;p=m(b,function(b){g.enter(b,null,p||f).done(function(b){!1===b||!d.isDefined(w)||w&&!a.$eval(w)||u()});.v()});n=c.scope=b;n.$emit("$viewContentLoaded");n.$eval(k)}else v()}var n,p,l,w=b.autoscroll,k=b.onload||"";a.$on("$routeChangeSuccess",E);E()}}}function C(d,k,g){return{restrict:"ECA",priority:-400,link:function(a,f){var b=g.current,c=b.locals;f.html(c.$template);var m=d(f.contents());if(b.controller){c.$scope=a;var v=k(b.controller,c);b.controllerAs&&(a[b.controllerAs]=v);f.data("$ngControllerControl
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):333997
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985322126173097
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:zQk0MmjTJHXlG2JmcrQe0srLrgkzj/5A9Jt1FmRbeCDxXrBHH2dw7:zb0B/p1jJmQQe0srfF01FmRhDrn2O7
                                                                                                                                                                                                                                                                                                          MD5:DBC4EBC7DAE0FD63CEF2040D23A18C9D
                                                                                                                                                                                                                                                                                                          SHA1:5CEC02F6E30598137B362B9D3873C175FD84FBBB
                                                                                                                                                                                                                                                                                                          SHA-256:339A797B65BDB969A9DFF792A9F42861387F747CDE2C8828E22664650CE8EB24
                                                                                                                                                                                                                                                                                                          SHA-512:DBC4E96A172639AF99A66E4F415E46D9CC532D44FF6358F52B793ACA4ED50199B5278018621A37D1498F3FCCF5934FF8A8D75A2F7AEDED2E66F09832DED362D9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t...tIDATx.L.I.,I.&.}.,".jf..-.......mf... ..q..........A..@.Pch.3.3.*#2"2"..m."........#..fj.0...........J.(P....p....Y..$.!..DP2. .`..$6..q../..g...LT..t.u9?.....w....eYx.........a.$.SV$...FSmX:.)B.P..3..|4.+.Y5#Q..mS.<.dM).Y.S.T.....`D...........w.t../.;.4.%<.Y..qX^.T.k.x...X..c:.2...6o.%Br.?.I..^..CRi..7.yIV..\Y.0.D,...{oA....>.".k...Et.I..4..h.h.....E...FB......j&.....H.&&.....2..+&p.'.b.F8{Cmv^.3q...\k...#D."F....`).).7...O..&.,..""..t.H..|..G....{k..O...zk.q.J2_..2...)..Z.5O.i.I..m...?.u.B;......! ..O.K.@D].],I....|8.`..\-%5Cw+.=L.b..l.$..0^...|.....7...>..V{..e....s.ei...iwqyu..rN.1.$..]\..1n.......".j..P.0....Q......e+6..D.8Kx@ET..[H.m.........CTS..t...........PU.A.I4i..FHt.!."........:...V...../.......}i.y..on...M...Z..)=.9#D.0...wS.m.4N.<,..{?....X....a.wZ..,l.....q...T.v.rJ.ly.......d.]n._]o_^...I.M..eS.!@.B...XF.....J2..|.......?......?..J29..b.+r.v.....V_.....~...x+.C.E...l_..w...5.n.2..M.........
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):188983
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.524608048783747
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:j/Ip9SXNKW4BxM9Z0xyKCcuBcO9yyqoiAuxsEVDF2Dej7kzk:zIGKlb8dcvOYDF2Dej7h
                                                                                                                                                                                                                                                                                                          MD5:95A3CC98957A5490B67E1F2ABDDC8D69
                                                                                                                                                                                                                                                                                                          SHA1:D40427A550CFF5A5A9F0C312E29F15BE8B7DF2D2
                                                                                                                                                                                                                                                                                                          SHA-256:AC4EF5586D254DCD22186D93A03ECC89BF22D615723014267D01EF954DF210CC
                                                                                                                                                                                                                                                                                                          SHA-512:9FE9D0C421C5282820B4F91D39B5627187606E3A3E7562EB549A4D6F62E99F4FD1323034372C597C810933938B914864237B78E021D0FF4C505D6FBF9DD50656
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google-analytics.com/gtm/js?id=GTM-KMQ6BF&cid=1710834787.1728289183
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":16},{"function":"__asprv","tag_id":17}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"64"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="function"
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):351236
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.6567462935940074
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:+GcB2siUrXq5ZPpse6Rk4rgpjd4ianKTKzmaqqQISRv2DX30K:jJkq5ZRULgpJ4ianKTUHqNBRveX
                                                                                                                                                                                                                                                                                                          MD5:89B98F1C3C183343F9D7BB07135FECF6
                                                                                                                                                                                                                                                                                                          SHA1:298987D871A21341F769183A58361AC4F67C4587
                                                                                                                                                                                                                                                                                                          SHA-256:400CD98457F8880D61838E29C4ABEDF02301EEC3C3A1610F862F16DD86251E1B
                                                                                                                                                                                                                                                                                                          SHA-512:AC2ED2922DA1134D5B2BB0EC7ECC68FB1B733A5D646BC30A72FFDD0824D3963F1C1721F2D67FEEED0BEE74750AABBC8F0BBE71C1D0D1D62506D48339305BF766
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/rfShPjLrCpP1spYseWH2YzL9K62fcSLUnapJMso0sowj2kH8X4YBYDCYXKIRL9CcNz9xk7AHQJOl0FawCFFORDri1_caMFRvr26-Tpy7=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF.[..WEBPVP8L.[../..D..u!...R...6.Q.^..1.=W...R.....-....(q.K/.....r.H.{N..B-_...C0.....E1.1..6.>..S.].....Q.vk..v.*x.I<.......v.....0.1.a.x..."...10..}kY-...o....ow....N.&.U....\{.s.==...IwHy.k.wH.....s!.#.H....n.z..{.1.^i.....y.... (...m...e.K+S6...x..H..e..yQ......Z".......W.m.7....u.&......oF .a3... .@`..!h .!.!.!.:a..U..D.).>T..u......F..AU...<-:Ox.8k#.>.E8e..-..v`.N..E.`.".U..Z.@w#..N....Gm.0.....&2.#....%I..6....W4f..y@......%.t.Acf..zkk[.m[......H3..!......(.........?.\.c.Y...m........z....=M....l[WR.I$...`(.(.0...nz.U.F......4...Fk....jM?..M9..C.@.H .._P.)E....B..m........r.mN$..Tu7..n.P.=.}....D.26Q...{.1..B._..@(....j.m;....S...1....~.%..B-.b%....%P....+.B.&..:....S......$.z....0..+....j.=.".i..k...o...^o.{..72n.".F..{.2.6GS!...[.....[..U`V6.......<..dVf5+[.S.k...sr...7.Yo.Ic..Am.W..........m....N6M.....~_.....$I......2A).J..<.S[9..'..y..g&....s.Yff..Xf..Z............+U...Gx...l....$...t.;\..fVd3..q..m.6..LX.]....._......c. ./n
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4621
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935558464764354
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:Ll+GIPXVtxc7mP5k98Bij2A8brUZFRQtbWQoiKlBGZWEIiO+L7h:LIPXVqU5k98Bij8MFFQaBGZ9JO+LV
                                                                                                                                                                                                                                                                                                          MD5:57C988CBCC8299B8E99D5FCBA7242AA7
                                                                                                                                                                                                                                                                                                          SHA1:69867D807F54484FD04B1E161FF58ED00F2EAA10
                                                                                                                                                                                                                                                                                                          SHA-256:758858CA060007C297CA68F3D187CA027F16C3064CB74FF848D2B12D984577D2
                                                                                                                                                                                                                                                                                                          SHA-512:2BAB7006D9A364EF1D58D9F939F8966D146CAF07466D4B80AA1B3216F7EAA204CA2CC312429752B0B4A82FA448B07F6769C87791384E9F7F7347E29747645A5F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y...}.?...C.j/I..H...`....l.p........?...?\..UI... .J.H*!.....#..17.....X.M..:v.=$.:vW;.3=..~.c.....9.@..Ilw..{.y......"E..)R.H."E..)R.H."E..)R..J5...g....0.uJ......_.R..!.c5...2{b..cZkD...lK;.R...R....px```...mk.......y4...o.2....DR.-..DD[.%....+..{u.|X....;wn3p<.L&..DE//....l3....|.....a..q333k........Hk.h.-<4.?].~o.O..........<.L&.>.H>%"8....m.<....}..4/..;.....;7X.s#5QE...Z&..|..8.*..1......?.x...v......+..2.........R...5v.{Gv..-..yk.a$N......A.....&-.>.*N...B....os...fr..(.-..1.17..#p.6.#A..a-.+.....wxpt...|..[Z..A...#5.....w&...<4....Yz<.*@.............6...33.pK.C...n...u.ny...2s.&..\t..[\.]4..1q.....af.5-..F.[,/..\..&...}..x...R...r.....e...!~8....|K.B..er'...O.yr.......\.U.p.?....@n..I......N...-V(.-..(..d...Z....'w.w.^$f[t.p.~.".MT9\.A.....|...3..Rl.].\t.T.E....#....T..\9.v...$....V.%y..X&O...{'v.....T.....T...od7.9.n.5=:..*..#T/M...#{..[...1...IVHy..5S.2...F.3i..].n;..Q.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1368x1044, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):41312
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992164017351504
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:/mxCvIfHfTweUiMMwVBdUdP3n6+2E61Fxghtekieg7u8Kf01V43GsuMioU9mx1O0:exCwf/0SweR6+2tFxQg7uRGsPiDmxYQf
                                                                                                                                                                                                                                                                                                          MD5:5D0D7C06D272C6479F3AA854FC2F6AAB
                                                                                                                                                                                                                                                                                                          SHA1:A8729B0B29B46559F18EF180E2FA138C117955DA
                                                                                                                                                                                                                                                                                                          SHA-256:141D49CB1A50EEF1CD9162E4457076F9C551BC885D01E42D1C4205FCA48277BD
                                                                                                                                                                                                                                                                                                          SHA-512:83F7B3C4CDA4DA97DAF61C2B3845AB8257C6860B56E7E68E86775C65709EA3C45484B3D3D32511659E532A4836C57B42FD13E107A84FA8EB34936F504CB9E564
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFX...WEBPVP8 L...0....*X...>=..D.!.'.q.x...iA..r........7..=....W.=...<.<k._.../b...~.....+.>..}.e=3/..........`......J.c#..}>9....hz.<......P...m..}B.Uz..Y......=_0.'.'.=...;./.}..M.?...?.~y......z.{.....K._./<.....g............C.W........|...............n...................|...#....84..h3..g...A...>.....P.............m...\.hzY.'...s.>.Yw.*U.:...p.m...[.G..O....`.A...>..|...4..h3..g...A...>..HTp*..M.B.J..?~.N.\....uY.=.1......u..1...6......Q..{s|......o.....N1->z>.w......e.G.!.]9:g.<.u."..Ad....H..%..6..m......'.lN....8.bp5..vu.,..4..... ...%.HS<0......gEQ......|.s.......e.xnH..c......7...4..h3..g...A...>..|......[.?.].!.c..S...B./he]...M..c..T.....b...:.KK....|...4..h3..g...A..CY.rl...d.d/.^..}1B....'kgW.+..g.%~R...R.........'.lN....8.bp6..m..&#....3).x...Y...^=.....R.`..0.L......8.bp6..m......")....9.R..6..D.....>.....=..".z.h....v...XJ.E.....#....lN....8.bp6..m...}.x.=.j.q.t.T....y.8.....tz#g.b_I....x=.a......f.[.IoP....2wk%.p..G..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.365245755118766
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPqSh2YQFB5l8MyXH2gVl/BsbJEUG+Osl7tLKZmdnhkR54jujp:6v/7O9Fd8DNl/KGU9OypuZmdhe5uuN
                                                                                                                                                                                                                                                                                                          MD5:B8D1825C5DF3C07F0F840496A37019E7
                                                                                                                                                                                                                                                                                                          SHA1:474F8A50789788B6616E4BEA4E2ABFB64BD985FA
                                                                                                                                                                                                                                                                                                          SHA-256:1B20CFE775D8EE8077AAE7E7C8027866FEA0310AFED03C8B371B9C5DC0243547
                                                                                                                                                                                                                                                                                                          SHA-512:4394E3181C461F3BA149EEDCF00E02812FBC0156146EA342148554C3514A36E14ED7869C8A125BDC507F9C408A1E58F5BA07AC164DE7F102B9A7E30D24275F79
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.............PLTE...uuuuuuuuu.......tRNS.....G.....IDATx^....0..a.L...4...x....(D.,.:..*.'......~..3.....*...........^."$.D...g.H../t"$............."$.DH..P.DH.:P.DH....^*......%y....C............u...8...[;a..'....x.YF.~....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):252091
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993281906966295
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:SXNExScG8yibu+NaFxm8MDil00er56BtjApuBACDSfMEBKqpzMZQ:SXEiiS+488MDK5Mwj0puSfMEBVxKQ
                                                                                                                                                                                                                                                                                                          MD5:95AA3850A2FBF70660D4DCBF1DA4CF0B
                                                                                                                                                                                                                                                                                                          SHA1:FD24A75208F0355F3FAD456A0A30EBF996102AFC
                                                                                                                                                                                                                                                                                                          SHA-256:19BC9C362CECD1A745C7200485168BA3345D5589AC8241E481D2C69C1E52278F
                                                                                                                                                                                                                                                                                                          SHA-512:F73BDC4D7AF3D7FB6BFD89EB45AFD126F6295E059D4DB22128A58B0D40F9C99FCC780C96ACE55603DA4F1DFEDFB50582527B827B2BE20E10858B8F5701FB7402
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%.......Z.....sBIT....|.d... .IDATx....uI.&....s.u...32r......[.........G`.....".",Y .....h@Z@.(."..."....s.TY.`v...........AM.............7M.B...o...&..=?..\........].L........x.....;M.<}..U.......+.?Z...,/.\._... b0.....".kD.M.........@.D`.1.1..*.d.A.M......"f...gj3^../D.y....M. .%..4{.P.M.......t.J...A.......A>..6..F...Z.....G........rG'..}....GW!..;H..TcN.&...u..........*...n.y...i.T(._}......`Y..h..F'.o..g.1&..]co.@ 6Z..e...#`N.`B.e. ..X..........>..T$.GRd|.sE.}...)...c....2...1..z.I7..+..".*..P(z..........Q./g...K.......v.Q.>.`.....@.e.t.u..k*9..5...>.i.9.....H...oY*.m.......%p)`*I...x.v..7..s...y..D..Fi..j- ...J%.1....P....5..,`"l.."....E.6J).....u].9f..}.(...........U.......a..je.....m.h..xXQ..m...Ke.kE.;..CTqs{.*........w....]pX.....,..........(ps..rA.........'.3..f4(3-+...........h.g..g..............._~............?......3......._.q._...5...U..].....u.0y.,S.{.)&?.nrb.).1.F.a....If......tz*..NsS.3o...W:m
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):34184
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                                          MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                                          SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                                          SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                                          SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):15996
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989012096227512
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                                                                                                                          MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                                                                                                                          SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                                                                                                                          SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                                                                                                                          SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):547178
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.8841055387993
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:826Zwjigz4YPOyAJpurxfOXxlHee9xu8AGiHyF:826ZwegsYmykQfOGeG8diH
                                                                                                                                                                                                                                                                                                          MD5:28D0D2FE6B1CC43F40D112E11B47DABF
                                                                                                                                                                                                                                                                                                          SHA1:010BA29FE4CD974AD208FC5D9F1080F5E7C3DBD9
                                                                                                                                                                                                                                                                                                          SHA-256:3FB916C972D047648242136F66A6C22926A1BD047657575CDED6DE0F90BF635A
                                                                                                                                                                                                                                                                                                          SHA-512:AD6525E175A3EA8C1CA3A0B1DA580E8FA087F36F8FC4A86D0D2A3F0B49A3BCC7B4849571F400F7714589D7ED2351680961B94CB77493092FFCE5519092579566
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/OPytN2BZpLrg-Jf6gRoDo_dJGGBLseMyBv0vo6PAEmzXeEud74RkobzNkzBFJA_uPdIzXocbqka4OaKPqWKyqycMrnHlhzOcICdYs0Gn=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFFbY..WEBPVP8LVY../..D..u!...R.F..._.......WR=I.H..c.....F{......E..eI.%.*.......c..e....fB...I..d.2.'.5O.6+Y..5...:.@v..8...I..,K.eYR.z....r.......RK}..y<`.lw.h.y...~.@dY2C.@.8...S.(........a.....8X.)'..4c;..b;.EkIk.........../Gm.|....9g..h.B..(....lX....4.l.Kz......J.%.;...6.xn.R.RV.....c....a4.....9...}.`m{v.....o...uh.hl.M..=y.P..G.*4..j.........QC....r..P...'v.#(9.%.r66..|dk.>.....^ .%.oJ.....mU.$Yc.#".f...Y..\.y..#.'...!....LA....v..<H...%I....>.f..T..D. ...L.w...m.mm.k.....l.....F...|.{.....m........$.b..E*$.<.S1X....U..#..1.\k...?..Oll.L....l..H.O..3s.{).......X.../...s.^..>.dd}....H...z.c.....s.EI...{0.G.S<13yp......s..j-.%Ir$.-Q.........2..8g.5..*.......YpE.}...[r...#.....$........\k.']....}....+8h.eR..r..s..m.*y$.......oU....q^&...}.P.../...4..?.;f....h.p<U.GI........G...Cw.....#.m.....).y.c...............................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1281)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):204931
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.471948852307051
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1hswbfy4EvQEoqPuoIEAQSnG/srvdSnsLpUqq8:vZEvQEHhIEV/sMnePx
                                                                                                                                                                                                                                                                                                          MD5:BDE4FC303925E060FD29082EB088DF51
                                                                                                                                                                                                                                                                                                          SHA1:E97402C5D4F2D84968D937A3063427980D7C3FB9
                                                                                                                                                                                                                                                                                                          SHA-256:52843D17ADB2908A15BB71D381C906448C6D34D8B6347E24BFB74C70071353DE
                                                                                                                                                                                                                                                                                                          SHA-512:749178C2C4697ADEFA2EAF09B8C71A49B0F7C5C47DF37BCDEADF7B6D922256D5D00678218932A119BE6CF7CF0F4FF6FA37FEE8284148881E53CDC818AF350D47
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.yz8dGmsqVEg.es5.O/am=QMBgwLAB/d=1/excm=_b,_tp,calloutview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHsjOb3uL2i2bmmUs1toun3hz1MJSw/m=_b,_tp"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x60c040, 0x6c3, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ha,aaa,Ga,baa,Ja,bb,sb,Bb,Mb,Rb,Sb,Tb,Ub,Vb,Wb,Xb,ac,eaa,faa,cc,ec,lc,oc,qc,gaa,vc,xc,yc,Ec,Lc,Mc,Pc,Rc,Tc,Vc,Qc,Yc,laa,md,jd,nd,maa,naa,xd,wd,oaa,Ad,paa,Cd,qaa,Dd,raa,Kd,saa,Pd,Vd,Wd,Yd,be,ce,ae,ee,Ce,Fe,Ne,Le,Oe,z,Se,Ve,Ze,ff,lf,yaa,zaa,Aaa,Baa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Laa,gg,kg,Raa,Paa,vg,Vaa,Cg,Fg,Xaa,Yaa,Hg,Vg,bba,cba,$g,dba,eba,oh,fba,gba,Dh,Eh,Fh,hba,iba,Ih,kba,lba,Mh,Nh,pba,rba,Iba,Xba,rca,sca,tca,uca,wca,xca,yca,Aca
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5196)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5197
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.096394178954414
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:b7BFG5V2BljGtOS3YkViYaOBGGL9mGUCAnuXOo1suYcMM2C:bblKtZ79O7Qln
                                                                                                                                                                                                                                                                                                          MD5:C7D60243E96641B21B71CDF43CCA655F
                                                                                                                                                                                                                                                                                                          SHA1:DEA5ABE9DE9BDA0B5D895CBB12304F06B37C7006
                                                                                                                                                                                                                                                                                                          SHA-256:BFABB86D1D73116C943389CF9AC8231FF6A7AD069250926314ADBDECB14E2BFC
                                                                                                                                                                                                                                                                                                          SHA-512:E665804B75F64EF3479F4D96D36F0154479E3A56C6F6D9E24F30E549B1EA96AD0F91CAE562A8D69B388C63ADFDC9D73F63E1EDF23E04192E6426B52A313EE111
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/ctas.css?fingerprint=c7d60243e96641b21b71cdf43cca655f
                                                                                                                                                                                                                                                                                                          Preview:.ctas{overflow:hidden;text-align:center;text-wrap:balance}.ctas__cta__container{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.ctas__cta__container{padding:0 24px;max-width:600px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.ctas__cta__container{padding:0 min(5vw,72px);max-width:600px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.ctas__cta__container{padding:0 min(5vw,72px)}}@media(min-width: 1440px){.ctas__cta__container{max-width:1600px}}@media(max-width: calc(600px - 1px)){.ctas__cta__container{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.ctas__cta__container{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.ctas__cta__container{--grid-column-gap: 44px}}@media(min-width: 1440px){.ctas__cta__container{--grid-column-gap: 64px}}@media(max-width: calc(600px - 1px)){.ctas__cta__container{column-gap:24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3024
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.916185462769354
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:O/6pWg9H0NjXkHtvihsVU5IwRoCyVM41LpwKXYVMYPvHxeVxJ8rMlESE6L4qzupH:OSR8jXkjVU5Iw/ya41LpRYV5HHRYlK6+
                                                                                                                                                                                                                                                                                                          MD5:FBD7BF34502DD9215CC7DB54699DB71F
                                                                                                                                                                                                                                                                                                          SHA1:958A5C26E9AF819EB5A3D2F8E68B44B3A2C5F4DF
                                                                                                                                                                                                                                                                                                          SHA-256:05BA7CE6F3678221C356348D48A80795BE17E71F526C4234B68E657900ECD4BB
                                                                                                                                                                                                                                                                                                          SHA-512:04441C3173B10E3F57984776D3D4B55349093DDB90797C6A1A8A7715779E91FA252F7ACCA7FA168FB550E0096C3E8D1A55649031DAE8AB61FBF0035D5CE05124
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a....eIDATx...L....{/ .(hC..,T.d.m1j2k.l.%....b.LG..Z.....N.K...e).I..d.$.[.T..L.v)...B. ?..=.....p.{.....OB.pc.....z......,^......8..c.....Pk.5.......w~.u9).SvJ&.%......\..'.{6...X.....S.s....$....%y.0s...d..q......v.N....I.%y.T....V\)....t..z!......W....*...+.&....."z........../.E.[.I7X..*.,..br...F.>w.\[.cW.3"..!.1Zp..6*;Y..\.-...>.S..V...k;I....L.C..u....F....3..-@.....d.*1,.!rC...2.N0...c!..............Q.!..r4`.Wk.V..c..t.Q.v~w.m.>.F....7&...Ry.52.#..."........y.J7.+"...y.J'rG....2!I.}.....T....n..H..WY.#..)..Y).....".h...*.7.x.Jz....>t..v..M."....X...7.K..k...(![..*.......*.c....p...9.......DBp..V.-.....?.x...]"S.j.Y.o.O:.&..+..."..R..g......N..nl?G2.'...c1\.TG..S..S.Z#X...7>R.,.I..........K.g.:.....?.F.."X6z..)!'..I....]...a.t ..FFp.....W>.Nb.,.t...j.]..@e..\w..w.t.DB0...#.h.,s.([Sq[....,Z..}....C$...M...J..>.}...1.g..|z..-...t....D.`
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):7450
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9466762875405195
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:v0ydeyEkZzc5EEttyNPp0BorRpMlx8tfRKJRVM1oc:vtEtNGC2rM6KJM1oc
                                                                                                                                                                                                                                                                                                          MD5:68B6198D96D08CD134A08B067984494A
                                                                                                                                                                                                                                                                                                          SHA1:8A7702B58E6DD86B86318160C128A5236EFB2BBD
                                                                                                                                                                                                                                                                                                          SHA-256:6CA243D51F626351B5ADC276A4030B9AE05127C54EE8FDD850AC4D86BFC559E9
                                                                                                                                                                                                                                                                                                          SHA-512:41017D4918BA9CC878C9750F9280350D6A88BB12969EFCBA71343D4A3B2176D7B03C5943DC4C4D5451F2F7C8438C3B456ED451BD15A38DB530EB5CDA81EA870E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..yp..y...s......A..@....d..H..I.l."...:U{..d..7Y'..v.[N......,9.....DY.,R.%R..&q..H. .. 8..........`...Ii~US.jt.{._..........'O.<y...'O.<y...s% \....I..@+..,......x.....&~.....4.../..W~.|a.,I..`.....j.......?' &~.:..q.A.0..&.a...!.O...<...B.X..v.n`;.!.B..j'Q.aO...=..dY~..r.../`I...........e.8FK.....[Y.O...\..N..?....f....'..~E...E..w.z.;...,I.../....o.R.4RE:..R?.A...&......GY.....;.".,I.......:......*.N.........P]]..*JKK)........... ..D#.&''........FF...arr.h4J$.!... .".(....>....e9......k.'....}.....:.."..>...2.,YB}}=MMM457.d..DQD....4]..B.A0Z,088..'.........p..y.^....8..LZ.....>Y...x.....$I..}.......4.UU)**.........i.......iF..E.I.E.A@.E4M..........'?...Nq..EDQ....0....,.C....\v..$..l.h...;OUUTU.......Z[[........i...\.......r..Q.........P&.~......j...%I..~.c.j.:G.4".0..........v.~?..f]..0.}..y...8.(.:x...q....G1t...<nw....K..........4t]'..P..m.6V.XA[[.E>...f<..6. .p8.........n...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 407 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):433358
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9752646890716035
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:hzjJKSYbNxFA+HOwofDfkAOPKTNVTo3KW592b:hhKSYbvFA+u/zNTNVTAfH2b
                                                                                                                                                                                                                                                                                                          MD5:80D1789A0B164DC8CFA6E8EBD8594BA1
                                                                                                                                                                                                                                                                                                          SHA1:07B60660052784719D562C124E557CB0ED02FD03
                                                                                                                                                                                                                                                                                                          SHA-256:1EBCC1CB966A499369CEB7E392FD1E2CBF5747629CB73EAE0B332CEF47FC0E61
                                                                                                                                                                                                                                                                                                          SHA-512:C908AE3B78EC545215FC483F26135F3717643CC849A674612FD74460DE252C50F5CDE7339BBEF33A5C7E39092322E23A2219DDDBB7BBCEDF45F06D5D6981B2B4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............N.!k....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..Y.oY~..Y....oM]U..c.;q..K!...H....x.AH(A.#.H. .0...B...C..)@....q<.S..U......{\..k..9H.D2Uv.]R......7|....]?...._.....:../..}..N...m....:....u.j$.Z..],....1IDR.U3q..i..x...f...c...[../..a......(....*SJ......J...;Jja.<.J......{.H3...>.FtVgI..}W%.A.#..z...."x'CM:.s..7M......R.z..F.......g.....w.b%.|..\..m....#t.]..j!_I!o...(%.....^.a.i...m'@..K.C%.3O..x-|.....]).8xw-.1....T&T8)...u..!..${.u~...,..w..V.J..|8...l&...?....._..{..c.y.5>Ro.......}.o.?x...y0-&........!tR..@.\.].T.....J..|..Q./D.|..(q.a......R.. .p7@.].....ri... .g...x.....+........X...".....Q.. ..a...y...s..D....!.D!.J..'...B......)...4m.F.@8.R.G......v..H.&.... . .@...6h...Zk.RR7.Y....x.1..y..6x.s %.s.D.=..w.".A.....a.|.......C.l'.Z.Q.!......)...v..)....j..B..u.m.,..)..!.!xI..A .7.;M.....JJ-:kO].RI../..e..h%7...3..O.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):909
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.651319498790687
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:vGM0cb7aIIbGPHK5OM0Q06bSvveaMbqgqnQHAQk1:vt0EGII6pMr04SOhOgqfH
                                                                                                                                                                                                                                                                                                          MD5:7E6F0B676A78D442ED84C9C58889712C
                                                                                                                                                                                                                                                                                                          SHA1:7FA3EE919ADB09C312DE5B914530BBEFB6F9F1D4
                                                                                                                                                                                                                                                                                                          SHA-256:EF196BF50E065E0431247BEC81E27DAA06AC5B7EFAC6F38287882B9496AFB224
                                                                                                                                                                                                                                                                                                          SHA-512:DD2374C5306BBFCC1DF8F65171C4A05AA6B779BA8EE1CA6E564B2C7799C3A649CF367A2576674C183AF4C2ECF4DE32AAD12A09BA0457DE3E5B137A3ADBAB824C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Iyn9yCCDxgHqvjX5jMZ_looun-kL0Sk60FraoMU5-JQG2WstyK6QNzj3JguQRbvQmWqVBSoO88Oh1kGQAoXMPkIIEF0pQrvXL52XXw=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............sBIT.....O....ZPLTEGpL...B...C5B...C5<.....B..B..4.S.C5.........4.S...B........4.SB......C5B........B...C54.SP.hb....tRNS.evN.....M..}?.....W.$..L..Y....IDATh.... ..5.9F3..I..57....l.P...7e}..4.f.H$...U...e...E.T.XIV...{..tmS.R..W[...OM..}..)..^..X.i.h..d..P..Vv.:lW[{gs@-q...py....."...D.u.q..C.`.... .v.4#D..*.I...-8...fxg..y..;..3K.9.....?.*-.eyU.......nV.[.RU?=...k.aS...Z>....%.<.'.fb.4T+.[.......=...._,.........#..9.'&y.3]./m...`..AW>..>.T\.m.....;W.v*...Y.W..@$..8.Bl.R.b.......q.ub.c..T.vH.....6..w.!.Z.....< .....9.j"m...@....k......V.wi...]S}.^.s/.....r.6?.......&...l..i....."..p]....z,..T.A...6..@_..F.....g.h....xk..}.Q...T..^D~.qv.>.I/m.._.u{<..q{]Q........jZ..:......e^J...0....Ry)...J.F.u^J..)M.Q.}...{.ML.a.,.L....."=....v&/.8{.1.XI64.....?q..G..h}.m.WG;.......#...\..xsu..D..S...&.....@".H...............IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1521)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):268582
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.483108344040224
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:cZb577kyDZI0UHlvNx5EpaJzVHMzeTw1SUEKFiKmD+hG:a57jDaEpaJzWzeTwdHFiXD+hG
                                                                                                                                                                                                                                                                                                          MD5:2784E3FE342F6A01979376EAA13FD4CA
                                                                                                                                                                                                                                                                                                          SHA1:FD60B9578A3251EEAB2859972F150F75FF4B30AA
                                                                                                                                                                                                                                                                                                          SHA-256:8F620BF7E239D333F3EBC713E062E0B70A61D7C21479D01AEC1D715DE9E08D1B
                                                                                                                                                                                                                                                                                                          SHA-512:C11D97DC0C33AC36249FB96AF2303520C932C09A16480572464CC3313788CE241A27EEA5024241006ED98DE85C607EC08387751FEDBF5C17480E472673152DA7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.yz8dGmsqVEg.es5.O/ck=boq-one-google.OneGoogleWidgetUi.hRIcTR7FhN8.L.B1.O/am=QMBgwLAB/d=1/exm=_b,_tp/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHuSilvg_vMhgqisvY868QYuIWdhQA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,ZwDk9d,V3dDOb,mI3LFb,yYB61,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,MdUzUe,ZDZcre,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.oA=function(a,b,c,d,e,f,g){var h=(0,_.Nd)(a.wa);_.Fc(h);a=_.pe(a,h,c,b,2,f,!0);if(g){if(typeof e!=="number"||e<0||e>a.length)throw Error();}else d=d!=null?d:new c;e!=void 0?a.splice(e,g,d):a.push(d);(0,_.Dc)(d.wa)&2?(0,_.sl)(a,8):(0,_.sl)(a,16)};_.qA=function(a){if(a instanceof _.pA)return a.j;throw Error("x");};_.rA=function(a){return new _.pA(_.La,a[0].toLowerCase())};._.sA=function(a,b,c,d){if(a.length===0)throw Error("x");a=a.map(function(f){return _.qA(f)});var e=c.toLowerCase();if(a.every(function(f){return e.indexOf(f)!==0}))throw Error("ia`"+c);b.setAttribute(c,d)};_.xt.prototype.kc=_.ca(28,function(){return this.Bb.length==0?null:new _.H(this.Bb[0])});_.H.prototype.kc=_.ca(27,function(){return this});_.xt.prototype.Ja=_.ca(26,function(
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7408)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):470181
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.621175307151425
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:Bseg0zPefJBw2TSisiNvKs9WsHNHjNC/Fgd0q18q:OAzEvWivNZ9WsHNHj6gdLuq
                                                                                                                                                                                                                                                                                                          MD5:84F3A1FE4BDBED8304FAD9A53A3BF8B6
                                                                                                                                                                                                                                                                                                          SHA1:2AE813E30F8CBA454FADC07101F4767BA701DF17
                                                                                                                                                                                                                                                                                                          SHA-256:1F4156ED947A96242E9B3553375B1F10269FCB9099CC94100F26E0699B6CC7D6
                                                                                                                                                                                                                                                                                                          SHA-512:78E616269276C90114DE9A058364282401C0F954A0F7D26EFC1E661D66A596CEEC9DC212C199A434821E7F55F1E2646F550641675FEFF58E2597FBABA75C4D9F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/ck=xjs.s.N7uEhNpUhSA.L.B1.O/am=QAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAACAAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMF-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/ujg=1/rs=ACT90oE9KWeHwoq7xNR33DmzSB86k1alBA/m=sb_wiz,aa,pHXghd,syzg,syzd,syzh,sy45a,sonic,TxCJfd,sy7tw,qzxzOb,IsdWVc,sy7ty,sy2mx,syga,sy3g6,sy15s,sy15r,sy15q,sy10m,sy10k,sy10l,sy10j,sys9,sys7,sy10i,sy1ji,sy1jj,sy15p,sy10x,syus,syut,syty,sydh,syck,sycn,sych,sycm,spch,sywn,sywk,sywi,sywj,sywm,syhc,sywl,sywh,sywg,sywf,syhe,sywr,SMquOb,syy7,syy5,syy6,rtH1bd,sy8w,syhm,syhp,syhj,syhk,syhn,syhi,syhx,syhv,syhu,syht,syhq,syhh,syas,sydj,sybq,sybr,sye0,sydk,sye1,sydi,syd4,syd0,syd1,sybb,syby,syax,sybu,syba,syae,syai,syab,syaf,syaj,syaa,syag,sya7,sya9,sya4,sydl,syaq,sybp,syat,sybs,syao,sybn,syap,sybo,syav,syb9,sybt,sybx,syb5,sybv,syb3,syb2,syb1,syaz,syb7,syau,sydm,syde,syd6,syda,syd7,sycp,sycq,sycw,sycv,sycj,syco,sycg,sycf,sycu,sycr,sycb,syca,syc8,syc7,syc9,syc2,syc0,syc4,syc1,syc3,syan,sycs,syh5,syhg,syha,syhb,sy8f,sy8b,sy8e,syh7,syhd,syh6,syh4,syh1,syh0,sygz,sygy,sy8i,uxMpU,sygt,sydv,sydt,sydu,sydn,sye2,sydp,sydo,syal,syc5,sydr,sydg,sy9f,sy9e,sy9d,Mlhmy,QGR0gd,aurFic,sy9o,fKUV3e,OTA3Ae,sy8y,OmgaI,EEDORb,PoEs9b,Pjplud,sy99,sy95,sy92,A1yn5d,YIZmRd,uY49fb,sy88,sy86,sy87,sy85,sy84,sy83,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syyg,syye,syyd,syya,syyc,d5EhJe,sy1dq,fCxEDd,sy1dp,sy10g,sy1do,sy1dn,sy15n,sy1dk,sy1dm,sy1dl,sy1dj,sy1di,sy1dh,sy1dg,sy1df,syyo,sywo,sywy,syyk,syyn,syuc,T1HOxc,syyl,syyj,syrz,zx30Y,sy1ds,sy1dr,sy1dc,sysz,sysy,syt0,syrs,syrt,syrr,syru,syrq,sys2,syrx,syrw,syrv,syrh,syrf,sysx,sysk,sysl,sysm,sysf,sys5,sysa,sys4,syrm,syrn,sys0,syri,syrj,syrd,syrl,Wo3n8,sy6zb,sy1ix,loL8vb,sy6ze,sy49g,sy3xa,ms4mZb,sy5n0,B2qlPe,sy5n2,NzU6V,sy51h,sy18u,zGLm3b,MpJwZc,UUJqVe,sy80,sOXFj,sy7z,s39S4,oGtAuc,NTMZac,nAFL3,sy8u,sy8t,q0xTif,y05UD,sy1nt,sy1n2,sy1n3,sy1n4,sy1n5,sy1n1,syqb,sy460,sy3e6,sy2eo,sy1nf,sy1ne,sy1nd,sy21o,sy1ni,sy18y,sy2en,sy1nb,sy19b,sy1nc,sy1mx,sy1n7,sy1na,sy1mv,sy2ep,sy2c5,sy461,sy45w,sy1ou,sy38j,sy1mu,sy2ev,sy1vh,sy2er,sy1vk,sy1n0,sy2ey,sy1tb,sy29h,sy1qn,sy1qo,epYOx?xjs=s3"
                                                                                                                                                                                                                                                                                                          Preview:_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:relative}.nNMuOd{animation:qli-container-rotate 1568.2352941176ms linear infinite}@keyframes qli-container-rotate{from{transform:rotate(0)}to{transform:rotate(1turn)}}.RoKmhb{height:100%;opacity:0;position:absolute;width:100%}.nNMuOd .VQdeab{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-yellow-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .FlKbCe{animation:qli
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):22
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.845350936622435
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:a3s5E3C:a3KE3C
                                                                                                                                                                                                                                                                                                          MD5:169FD8A4A66188491593969BAD0F4EAB
                                                                                                                                                                                                                                                                                                          SHA1:5DCF616EAED4D8DD3537549BFAF997E6726F6450
                                                                                                                                                                                                                                                                                                          SHA-256:A0A1F98FCA203B8561519A06BACFDC50E4B3C4A5A71E740DA5B0875BD4FC00D6
                                                                                                                                                                                                                                                                                                          SHA-512:9D4A767C5DF1CCBD92F4D19DF6A32079BC498727A4D9DB255A5C424925A589BCD3B858137B48DC07D4097A1AA329194CC2C60AA7CF3F322B7B81D9F24DCA05F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/config/2b.json?hl=en
                                                                                                                                                                                                                                                                                                          Preview:{ "required": false }.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5861
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.954435489714076
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:7xRpMylJ9V5WXKy+RXvO4xaeLjpso8q0T8qzs8O5+PDwjhBj4bskzhIRwUThees/:7xfMyJ75TRGe1jna8+rPcD2skzhIRLXi
                                                                                                                                                                                                                                                                                                          MD5:8FBB7A3499527F1FC92935F48E53BC7D
                                                                                                                                                                                                                                                                                                          SHA1:94D59C2F201D4693322B059CC9A5967D7A44C43B
                                                                                                                                                                                                                                                                                                          SHA-256:758AAEA9633BEA69708DBD8F34E80E121DA30437B2F2A7A3A046ED595D443E0B
                                                                                                                                                                                                                                                                                                          SHA-512:5B90B70290924C0D1954E6EB50290410CF9D9457E863591E0F38D95646B124BBFBD2CCE381F59C8CA74571237A3F78AACFE8A073AE064C6B2B05E7EB91853264
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..k.$Gu....g.>.m..........8...Qd.........!..@..K"%.!G.E."..R.$..........b;....../.......Nw...._wfvw.R......S...SL1..SL1..SL1..S. .$..|....-....v....\9.wmr...|....4...........umr_-.U.....#..j.7..H..)33{X..o.~p...5.....f...A.M.^"6*...~L..m.oouG.y.I..W......|....#.4.Z.l...B......n...Oc!...+7.....\....m..4..$C@m.:.>.6..4}=.....^...o..f....O....=M*]@G....x.l,.V...A7Y&..4`....2...sRFK..........h......-...;$\9..=c .......l.......v9...KO.A....g............z}...%8.R5.d.u........R.,].......SDg.Z.)....iP...I[.}..pk4ES..a.X...*..E...c....:.<95../t"..0.....,U...j....[..W.#..'.....3.8...4.<.t...P....=......}..-..=:g>.|#.'.....l...q+...=.;.&......2s]..........D..Ut..uW.zr..Y.../..]...[....+.gW,.@t..8.*.?.-..H`@<@.2.!.]%.s.........9..g...]B0(...wb/~...z...Hy.x.0=z55....%d.Y8.(..{..`O.,n..... [.Uuw]...8.}.....s....D..Kt....9.....8..n..#....Dv].\.AL.(..."G.....F.......D'..e..9....]..:*>...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):18858
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.307097362372209
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:bCGXu+nlNIBRMzVKc5PsaxidME50xFP9MdYSi9tlKp:bCK7lwep7sCitKD+YDtlKp
                                                                                                                                                                                                                                                                                                          MD5:28973A5C3151BE0D739C2648AA2109A0
                                                                                                                                                                                                                                                                                                          SHA1:7D746E7FF84307D23507DB6D5DE40FB6E2C849D6
                                                                                                                                                                                                                                                                                                          SHA-256:3B59D4F56AB2E8952CB1FE3642F54369E093291B666F71A376E004AE9BC69F96
                                                                                                                                                                                                                                                                                                          SHA-512:FDE267564E707D2E49D7D618AA8D33A7390E2F0967B9A6402B053D9E81A1331E620711FF99744E35F71E72480883DD443EC95B0E192A846A1A71705B35B40749
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';function p(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}}var q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");}var r=aa(this);function t(a,c){if(c)a:{var b=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in b))break a;b=b[f]}a=a[a.length-1];d=b[a];c=c(d);c!=d&&c!=null&&q(b,a,{configurable:!0,writable:!0,value:c})}}.t("Symbol",function(a){function c(h){if(this instanceof c)throw new TypeError("Symbol is not a constructor");return new b(d+(h||"")+"_"+f++,h)}function b(h,e){this.g=h;q(this,"description",{configurable:!0,writable:!0,value:e})}if(a)re
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 396 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):46194
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.974616819355414
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:Nl9+gvA8owLA6d6C1z+07HvVyjGI+RNl1ynnoz1Rx9sTcdh8y3ETvtL2oDs1i6:NbfTA6A4+gHIyI2YQx9sTcbCL2ks1V
                                                                                                                                                                                                                                                                                                          MD5:C749B23D634961F33E16EBC183C36D3A
                                                                                                                                                                                                                                                                                                          SHA1:0F291F12A3185153164BF3760BB33E49A4C1544E
                                                                                                                                                                                                                                                                                                          SHA-256:6E987B94E1D96926168CEBBCDDD5ECDCA93B8E6B804DEBBA7A606D7670292356
                                                                                                                                                                                                                                                                                                          SHA-512:EB144F36CE7494B38848E596DAAE5CFD20EF0E29BE7B3CFD562C0ED5D89EEEA1A30DA55E3F7EC7202301AA3F6DDD758169DD0EA7FFC475B4E0641235DBBD1120
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/jUoaTIlBn5ibfQcND2n5OMD6Z7xoqNj-ShHlFR6QuLffLXD5pS8V2eNg1rGlrsRrnDkoQ28O8UHzqzBQKAGY4l1CS2NQSq2SkRScK6FOjl82jppyohK-
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............[t....sBIT....|.d... .IDATx..y.$ey...[...{/{....x..o..QT@. ...".J~..DM.F..&.<.QP..(.(.CD..9....cvvw....}....VuuOwO.......~...z...>....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0+..t..f.<...=.u..Z..T.;...J.A:.D...2...9.pL.y.....@ !.@..nP..()....p.GR....L..eC.KP.2d.$.T....~^.7m..L.p...[.S.0.....5....O.}....}}E9..!e...)3Mj......B;....*...D.......K..GA9.HJT...R...@........l.r..<,....3.......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4437
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.923976804215128
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:hjvpGFrQ8YLH+gBJ1DYRtPIhwEhIcN4cp8329Rd8IoI6IlAlJ:hjvp2YCgBPDYRtwhciVp832CIVAlJ
                                                                                                                                                                                                                                                                                                          MD5:E26885170F89158FEB6AF797E52A979F
                                                                                                                                                                                                                                                                                                          SHA1:A2C5820CE8368C804BEE88F738E53598F5C26406
                                                                                                                                                                                                                                                                                                          SHA-256:F170EAAF0080C70EAFA8D4DC444985C89AD349DD03A3E934702606212D35EFC0
                                                                                                                                                                                                                                                                                                          SHA-512:D14ACF200E86D7CD61FBFF0156EAD10463EFF08C650FE11C2FB50F50740D7281FDFBE3EE67CD90F612181C2479E91BB2CA6E3EB0FB4927B42F18DB0296B1633A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{...}.?=3.{..I...q'.....SHF.........8.8Q..2).(.X.)bo.......p...:.O........&.e...../I'....<:....................|.7..._wC..5j.Q.F..5.C.m@.I..z`"`.......+.2sa..._I..i+.........&...O........x.x'.2.....|..N.......`.J.).Q.....lF..$......._...iK....%.g(.....g.{...)........'..$.Z.l`..EJ...~.'...2Cc\..L[S..@.H.\|.....M..}.;0..yq..,.rU......R.d...+.Q.U..8&.2e@......cd...K..u.....N.d.....^..._.+.o..+g....L.1......0...9x.?.q........aU>......e..Zr.@"...sa2m.....0.....3.]s...).....6.c......R.........x.....5...mD)D^`.".........n..zUO......q.gC..o..H...h.|.....H..fX......z..Q.....ikQ..Dd..=.0..B<..... Z.....zU.a.R..............(/..2....)F$..3....@.!A.N..E.U....I....R.....J./....,E..9"'..1.3&J)@...f..At%....L[..6d8........X.|...\...1.e..GK...U,./."%0.....?...af....FZ`P./../......\..z|....%..g.<
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8080
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.942342290178111
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:fiIaNVQ6cexMJVnNHBbaMzZ/W9XIpx1XXdy:fiI6ZgRBbac/KA1XXdy
                                                                                                                                                                                                                                                                                                          MD5:612991520A7591E4DD07738D8D86B26E
                                                                                                                                                                                                                                                                                                          SHA1:3D6724D41F9A9C5ECD45420217968930CACEF4B6
                                                                                                                                                                                                                                                                                                          SHA-256:143C350B6D97E04A796B5C0356592AF804F549A10C67632A4A35406F78DB7F44
                                                                                                                                                                                                                                                                                                          SHA-512:4FDB776F8374429E43EF3436065D7E8C5D3D8F1BFD05B8584329290DE7886D0D6A0D014182BE57B289A11E8CF1EA45FBDA94D0F900BDB4B792DB1AD73213D9C7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....GIDATx..}yp....n......./P.e.m.l....d.=I6..N.dwk..Tfj...S...dj..I65.d._.m...(.,.o.c..a.<$..x..%....}...a....AJ6~U(....}........k ...H ...H ...H ...H ..n....`9...Pf.Z7.Q......`.`c.%....`...c........UU;^~..S+z............s.....@&.$.....p"...cL....1.....)........8....?t...K+rs....={..)..U.X..r.V.I.........:?..u....$I....=.n.T|*.v.\....!.Z...`5../...c.h_....@D/....y....u..........."zL7....f.?\s..4...n...%5.D.r.777......j...i.B.<...h.<......Z.98....'9..mmm=..8. ...9.s~....Y.. ....Q..Y.!.2,..,V+...._P......HIM..j.,I..UU...091...q...bxh.....MMA.4(..UU."0.c....$IPU..../.V..^xa..'4;nj..n..p8."...c_..J.A:..6........AYy9V.^..U.........y.y.f.10L.c........^..g......LLL`J'.. .s...B.......=.....xN.p...r...B41.!IR.l..!@D..l...AQq1...P.f....!I.4!@B.i..A ..D............/]....&'&.....bP...!.'.s..={...Eid..)...cR4-.:a...(//GeU.n..6...@.e.g|^*.qV..+W...3.....^....J..}kDt..~..xZ.%.MEpSSS.$I_..e...h....EAAA..N'.k.`M]..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):909
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.651319498790687
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:vGM0cb7aIIbGPHK5OM0Q06bSvveaMbqgqnQHAQk1:vt0EGII6pMr04SOhOgqfH
                                                                                                                                                                                                                                                                                                          MD5:7E6F0B676A78D442ED84C9C58889712C
                                                                                                                                                                                                                                                                                                          SHA1:7FA3EE919ADB09C312DE5B914530BBEFB6F9F1D4
                                                                                                                                                                                                                                                                                                          SHA-256:EF196BF50E065E0431247BEC81E27DAA06AC5B7EFAC6F38287882B9496AFB224
                                                                                                                                                                                                                                                                                                          SHA-512:DD2374C5306BBFCC1DF8F65171C4A05AA6B779BA8EE1CA6E564B2C7799C3A649CF367A2576674C183AF4C2ECF4DE32AAD12A09BA0457DE3E5B137A3ADBAB824C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.............sBIT.....O....ZPLTEGpL...B...C5B...C5<.....B..B..4.S.C5.........4.S...B........4.SB......C5B........B...C54.SP.hb....tRNS.evN.....M..}?.....W.$..L..Y....IDATh.... ..5.9F3..I..57....l.P...7e}..4.f.H$...U...e...E.T.XIV...{..tmS.R..W[...OM..}..)..^..X.i.h..d..P..Vv.:lW[{gs@-q...py....."...D.u.q..C.`.... .v.4#D..*.I...-8...fxg..y..;..3K.9.....?.*-.eyU.......nV.[.RU?=...k.aS...Z>....%.<.'.fb.4T+.[.......=...._,.........#..9.'&y.3]./m...`..AW>..>.T\.m.....;W.v*...Y.W..@$..8.Bl.R.b.......q.ub.c..T.vH.....6..w.!.Z.....< .....9.j"m...@....k......V.wi...]S}.^.s/.....r.6?.......&...l..i....."..p]....z,..T.A...6..@_..F.....g.h....xk..}.Q...T..^D~.qv.>.I/m.._.u{<..q{]Q........jZ..:......e^J...0....Ry)...J.F.u^J..)M.Q.}...{.ML.a.,.L....."=....v&/.8{.1.XI64.....?q..G..h}.m.WG;.......#...\..xsu..D..S...&.....@".H...............IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):183
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.225139620621421
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:JSmF+X/MKx8J8MLSHeoPAGQP3mDDUwKCJspoU1hvLWfLRat+2eFPKMLGRNL8BO8/:Y/MK6yMbo4j35wK/RhgLRat+2YyRiEmZ
                                                                                                                                                                                                                                                                                                          MD5:6EA0864D3FDC90EDD1A6E71DBACF10D2
                                                                                                                                                                                                                                                                                                          SHA1:88BCA6577741AC5BEA5E7B2C9F91C66BE2B9DDC1
                                                                                                                                                                                                                                                                                                          SHA-256:04FA58465356AF4FF417565333A1FEE8CB7EB0EFD616AE4ADED9299F337DFB46
                                                                                                                                                                                                                                                                                                          SHA-512:0CAC6D4FDED37F492A96A84FB8470CDD013187A6C8905DC3256BA42109F402963DEFFA3378E32C0477B27748A6E350220D7402D42FEF4BCB86BA25B103067AAC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{n as r}from"./IYoTYjYE.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function o(t){return r({...t,state:!0})}export{o as t};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):13
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=2542116;type=psmith;cat=googl0i8;ord=5920288554108;npa=0;auiddc=1388073024.1728289189;ps=1;pcor=2093180798;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a20v9181639514z86906245za201zb6906245;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fstore.google.com%2FUS%2F%3Futm_source%3Dhp_header%26utm_medium%3Dgoogle_ooo%26utm_campaign%3DGS100042%26hl%3Den-US?
                                                                                                                                                                                                                                                                                                          Preview:<html></html>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):281155
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.613547437641252
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:TrJIGKlqFRC1MvO5QEDF2Dej7tsOFVVl2bT+lBO:XJwUFRC1lgT+lg
                                                                                                                                                                                                                                                                                                          MD5:C036225D9D9A4C52B7FC4FBD8C626695
                                                                                                                                                                                                                                                                                                          SHA1:F0B71C72E4A865594198E307B2FE9D56F56BB657
                                                                                                                                                                                                                                                                                                          SHA-256:8D4867FFD0B6132F55B2C106727D36E2308560C93778EA3728044683D037E594
                                                                                                                                                                                                                                                                                                          SHA-512:A2B336A1F8D08C1F2C8CBFDA58182A8BEFB76726A66A0F68CB9D09C7AF3052970BC7CE84C898ABAAFA09FE5F2358A7719D04DFC80C24C48FB6EE4BE3E5FC46C0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-JFPSXCWF8W&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isEnabled":false,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_S
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):314962
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9859735903528755
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:BIFzP9uWvYtYOZl0q58b83xyuB0MbawZxr1SAIqTgXtD9z95fVR4rHo7:mzlNlOZB8qyQlbaar1PEdDRTfVYW
                                                                                                                                                                                                                                                                                                          MD5:FE48F024C754220B710A16F58BEF7968
                                                                                                                                                                                                                                                                                                          SHA1:CD19A340822BFB160653306DE9C5A650AD173962
                                                                                                                                                                                                                                                                                                          SHA-256:A3BB294D6D53266AA00A1D5820CA8D09B55AF55A5A61C473CD7115C95085BDBE
                                                                                                                                                                                                                                                                                                          SHA-512:C0E53286C007EA5EF6AB3E653FF0C03110B663FFE8009EF39433A8C3EFB2368BD7F08003F4C4AE3B8124F78B88220A5CC52C301D4E9F7DA023D091FEA76F59F2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t....IDATx.d.Y.,Y.....cf>...7.{.b.s......1.Ud..&..@v.RS. ....W......[h.lu....".j..HV....)r........}6.s..[.f~_............{...>......^.f...f.....;.(.L...IE.s.D.c".dH..sJ>.".hDNU.g&..\. ..CL.f..@. ..I.T.I........ZJ...A....l...L..........!.C`...X.g.>)..\.m...!..]..<....wO..x...W.o.9..E..../.....Q.5K.fROmyn..6s....~<q..1.+.;44..^IN.D.!.".....HnADS..hlL.....b((.XV~....%.oS9.....3..C"2TP..0TU$....@....j.h.H.....b....`f.H...f......*v.................z'..L.}B.IsTQ..L.L. .T.....\]...0....\RVD.i....|6]...."........O?.)<...>..w.u...=...+7.~iwg....7_..w.G..?.........k..m..?z..o..b..^.../../.......w........_.r..j..k.?...w.._.....v....o.[.}4[.>.N..i.V..._...^......{..o.v...hY.....[........a.......'............./../...K....P..........U/V...............[..ff...j....X.3.+.2.....RJhH.`.AM.... `VP#.c$D.SB....cQ300%"QE0$.QD...PTG....0."23....:B .......$%a..............Q......;9C..g.LMJ..h..@.....h.......(...g.Ur.. @.0..`.n.....L.6.J.@
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):619
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.462254278507281
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7rKbmS9WBtzNUgSqMp39/vfhlwkS+GollVhlQ7AwqdTR7LYD7ZOLsc:OScBhNUSo5f3dG6VfQswqdTK79c
                                                                                                                                                                                                                                                                                                          MD5:97C0BA6112D3E6078B886D61D47E1BBB
                                                                                                                                                                                                                                                                                                          SHA1:7041664B2455047AD0E9713B3ED746582A8E1235
                                                                                                                                                                                                                                                                                                          SHA-256:7F75A3A955EB16CFD60DD5787737F49C053B52A81377961BE153E75CAF6076F6
                                                                                                                                                                                                                                                                                                          SHA-512:ED24D8FF1067F18875393A8BE412F95DAFE2A4CBCADF5D24A56AD6A6B4EE91475636D1EE924E058B8EE4CA29C8347CD1CB037C3D403E5C5FC5FBB33A7A0341BF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Amr8tRBfd1Uk8zYm779hnSCwMzArp3LGD1LUhcgPdCOIk0UJczmdKLa42Apx-wzQdrUnsATBiFsyHT5pVit9Al6PwfVewM09FnlwAA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H......2IDATx..%..A...Q?..9..b/>....|.#/C.+.]h.]...p.1...Y.........U=T.m.....K\V.hi.....l..7X.CE.c......c...u.....5..R.7W.2..<..:ne..b.....zK...oQ9..........%.o..<4m.rh...>..w...W.Z.lv....e.....e7.v....M36....i#....L.:.@X7t:..h.f..f.......<..[..gp1.^..n..@i..)../.F../Q..3e..._T...n.|.t.T=..f...Y._..`Co..-.Q=...d.w... .. ..`7..8......g...r....#T.:..=....2..%!..eH....#c.G%....A9..V......7.._.@.............@-.<&8OwK.......thU:.f...{..V.c.....f......k$.~...j......v.~...j.. -T.".mT...W.....27..../.iy...............G.......q...O..9{_..........]JHHHHH...;.h.M.(....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4076
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.340062903633837
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:+KCTi4CmLQW+r0aNuV44tErsL3KbGOXSCWKOKjinR:+VpCSQ/r0aNgF8bGOXXWKvmnR
                                                                                                                                                                                                                                                                                                          MD5:8E4770857D0E58A937D1DB748259D643
                                                                                                                                                                                                                                                                                                          SHA1:B8D02156AA686F577AC14D45D71CE955BDB0E290
                                                                                                                                                                                                                                                                                                          SHA-256:360B129FF44217AB7FB3246B6B1E4625DAFF41C2958599FB031A365AB4EF6DE2
                                                                                                                                                                                                                                                                                                          SHA-512:3EF4944FF843FB6C5DCBCA2B6030082CD8F18E4658497AA0FBACF7DC08F8D415E6B773071A190FC89B8CEAA80B59F7346D345BDD71C347AD96393A7AA6BFBCB9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/angularjs/1.6.10/angular-touch.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(x,p){'use strict';function s(f,k){var e=!1,a=!1;this.ngClickOverrideEnabled=function(b){return p.isDefined(b)?(b&&!a&&(a=!0,t.$$moduleName="ngTouch",k.directive("ngClick",t),f.decorator("ngClickDirective",["$delegate",function(a){if(e)a.shift();else for(var b=a.length-1;0<=b;){if("ngTouch"===a[b].$$moduleName){a.splice(b,1);break}b--}return a}])),e=b,this):e};this.$get=function(){return{ngClickOverrideEnabled:function(){return e}}}}function v(f,k,e){n.directive(f,["$parse","$swipe",function(a,.b){return function(l,u,g){function h(c){if(!d)return!1;var a=Math.abs(c.y-d.y);c=(c.x-d.x)*k;return r&&75>a&&0<c&&30<c&&.3>a/c}var m=a(g[f]),d,r,c=["touch"];p.isDefined(g.ngSwipeDisableMouse)||c.push("mouse");b.bind(u,{start:function(c,a){d=c;r=!0},cancel:function(c){r=!1},end:function(c,d){h(c)&&l.$apply(function(){u.triggerHandler(e);m(l,{$event:d})})}},c)}}])}var n=p.module("ngTouch",[]);n.info({a
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2677)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):69505
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.427542902918748
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:8Rx5xxd77EingoKqomD2eClRhwOS5i8q7ndWfxuYPxZIJVNfOT/BwfxDWZ:8j1d7Acgo12e8vwIWxrxC2T/+ZaZ
                                                                                                                                                                                                                                                                                                          MD5:463B6D0AD8A21C0BE837A129FAA74B66
                                                                                                                                                                                                                                                                                                          SHA1:B9F7CC7E87B6B0D160A6307C496C4499F7B3373E
                                                                                                                                                                                                                                                                                                          SHA-256:8B1AE5A8C52ADD21D9937073076C43800DF5AFD24318041B6BCD7EC7598668FA
                                                                                                                                                                                                                                                                                                          SHA-512:CA1C20AF27600176922E2530C2FD3C440ADECA9C637B46BE85DD459E0F4AD18E584DCEEA57611EE41B1D38E7357C10FE0CB50A4788CD9B8AC913109043ED9661
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function t(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+e++,h)}function c(h,f){this.g=h;ba(this,"description",{configurable:!0,writable:!0,value:f
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2222
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8730726200985295
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:IUXAy0GN04/mwrWupfQzgLziuICrZrxUsIB8laSW7l3agXXoK:Oy0PwmYppfAgLziggsIGWP
                                                                                                                                                                                                                                                                                                          MD5:A3419949626E50545681DB7C301C5D47
                                                                                                                                                                                                                                                                                                          SHA1:1F4DE8632610E84482651EA0A8CB2ADCF70EBA86
                                                                                                                                                                                                                                                                                                          SHA-256:2DF779D9557603350D38FC3357075048A1761A17CA2E9AA3586D07971D9BC2B6
                                                                                                                                                                                                                                                                                                          SHA-512:8D9858BDAB6EAA8A6190BC8645267B44B81E07D6C0C5DBE3A628419BAE08051FEBE6FA47BFBD56062BA1273FE0D24E301952A89A2DD78B5306F48B9B122DA613
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/T4GMYGBcpiDg5gCEZGSvQWbkwLHRELiaWN-BAAPD8Skd-YAEBhCxSR7_a5HjrHhqhgYDLvk7Ck_Y_R3-uM_UTA4prjTHB2ecsUG9EfjDcMyX7GxSju8=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....eIDATx.._.\U..?ww....J,..jb .Py.......35ML,e..m..@./...*..`.M.Z...B".vZ\hM...s.hP.,.!..5.K..X..vCwv...UZv.{.s...e{......g......`0.....`0.....`0....a.b...../...J...w.C.c&.....`u....m...k.."vR....(!<.c...`....k.J.....m.v.`.0.....h....skB..IjZX....*........4e.......V. .jV[+.2x./...BU..X.>...`H................4DK.9.,......X....I.. ..dk...6..7.y...oi..'r.[..Kt.D...!.=.G...k39FV?......L.g...\..X_...........R..x...X..^Z../....r.....].R.7y.*.|.#*u..._g,^(~.+....v....pr.......e.;^.Y......T........,../..\..s..]D.g.......K.6.L..SO../......nIi].t../......Wy..4w......e..%.jtz|..Yy]D.+...[C8*3....xq......%Ou.._..\.%..'.`..V.o...Sa.....a.....\..w.y.|E?#1.v,...nj%..:A.x.JkK)O......tQ.Y..`..C.gN....p. .....k.a..|....0...GEs.e..1...(......(L.......1..'Wn.[T[...V46|.. ..#...'.b.*;D.5e....(..b5. Wnm.^.Q%N......`9p]..!\/.....u....t}oC........q.>/...r..y`$jy.Xm.6D_...}.~@P+3..8m....B.....=,..E..I.6..Q..F,...N...&Q.x
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x384, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):75403
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.983412784961348
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:u0atjKbuQTXTs5KppiRsh9eZyBH81LopJAy2aL+GlhlrWl/ZIojNOYTmIgVZ+ZCi:u0Ungg56wJOLx2ai0hlrWFZIsNzPQY
                                                                                                                                                                                                                                                                                                          MD5:FB6BD2446FA4DC80CD5E8EEED326793B
                                                                                                                                                                                                                                                                                                          SHA1:0D385B63CC3CAA56F11D689898DE7B8672146CD2
                                                                                                                                                                                                                                                                                                          SHA-256:3657E5EB03A4AAB54F1617134E5974ADFB32E9422D064EBB6347287BCC4B59E6
                                                                                                                                                                                                                                                                                                          SHA-512:62A739FC861F9A30817E50E5FC0074F0D796441B5039133D6AE26C909C2648D6D455C04287F8A7CCF06E76743F16B0E753F6FB0188B68CA10F024C1F2DDD8FA3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/3vbmf-fE3hNTz_sGEcwIXWDO025BKBEfKgf8kLwMUqsTGFJNuEsBevc5aoUDXs0LeGQuxV3I55z3JelOJRYTxKzdoTWPoueELAx2WWZ-b-XO5vK1VQ?=w1440
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.....................................................................................................................................................................................................H........................!.1A..."Qa2q...#...B...Rb..$3Cr....Scs...4..T.................................@......................!..1A.Qa."q...2.....B..#R.3br..$.4...c..............?...".....x..:..I&.I#&.j..c.R.q.t$..#.pI!.............mO..l....{...-.8~s%*E.....1....dI.....VE...24...KD..H..$...........\....e....a.p..G:.*...\x.O...B.p..Z....=.}..n&./..[.Yo.e....O-.>53er.I!..8..c..........f.(..d....C.>.f......R.@...4y..~.v......n...F.>id.Xe....n4...-..i.............f.4...v.......i.x.E.<P.F*].7h...5..U.$X...?0.......Aq..2..BL.k.)......!`..)..I$.(.....(.A...W..,|;Q.A.~...(.....~...f.v!.........^.....W:0..).9.?...:..|H*0.G.P:.F..#.<C.*.H..../.o_ax..%.9u*...R.s.:...;g..C.-...}W...X..#...L..Z%.~G..O ..y2.v.u..^..*O.Vf.>W.'ez....Z#.I'....F........($.,.v...H.N..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):817
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.381646783346233
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                                                                                                                                          MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                                                                                                                                          SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                                                                                                                                          SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                                                                                                                                          SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/dMQ1Q4xlLrl3-KsZvX_9v56emij4OkRxzapLM7RSuZVd7PgqfjPxKR4KY8hVHYXqP2ZkS-_ZueXb9ywW66H2oCyTglApr1ELCy3woOAviTgFP6uyAd0=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):226138
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.546568519903321
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:LyiIp9SXNKW4B8TPM9C0xCiC2uBcO9yyqo5/AuxYdonDF2Dej7DCm1i:LIGKliTPh12vO5EKDF2Dej76
                                                                                                                                                                                                                                                                                                          MD5:9DDCA45723D59C7F17692341164E8471
                                                                                                                                                                                                                                                                                                          SHA1:5204A6BFEB464E9DC29677B60F45E5AD5A043CE9
                                                                                                                                                                                                                                                                                                          SHA-256:D3BBD1A86F0913432BDA24967770E0B62F102662DB9488DD93D20AB2BC3CA440
                                                                                                                                                                                                                                                                                                          SHA-512:677AED006BD797A7116D503C14494B4D5D4980EB1FEC0D1D340685B38003397459D1F9B5DB32E9F5B4AF57D6F4AC2D379B098B0FF00227B4BC7E6164B3B72EE7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/destination?id=DC-2542116&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-2542116","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_s
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):724
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.647982860115714
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7hXwUFAPF3m6dO27+7ggN6jyBLIELY1xNs0ZskwxaKCaRZk3upGWYyKZwghc7:eQ93m6NSDBUELozxwffk3omRV8J
                                                                                                                                                                                                                                                                                                          MD5:98AF63704F8E80F4B8D0F57DD55A37F4
                                                                                                                                                                                                                                                                                                          SHA1:51442B648F619AD638616BDC5FA2409A2A5BF751
                                                                                                                                                                                                                                                                                                          SHA-256:B755CDB5F2E731B5A3623A38ACA7F33ECEA11107144120C35348E0BB56DD8367
                                                                                                                                                                                                                                                                                                          SHA-512:1394D41A33F4ADC3AF12E2054DB8C133737464C6F8A1FF24C0D927B95F7D38AD8D841A96CE9CE927D879DDCB248FC2C81ABD9989C930BCEAFECC93AA599AA250
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/MMpb9epWItPdMv3YocDIoLXfw3sPI0thusb-XU7tjchshY5_gMgaQ2AQi91LeMGPJVBsQoDU53KqKjqr4vszVbwaGM6gY-27l3I-ML6c_HvJyqnEgA3D=-h48-e365-rwu
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..MH.A....FV[k.....R...B...6...."..R..c.;x+.P.......%T..]....2*.(E.LVV.o:l.........=..}.}.a..>A..m......JE...W.......M[y.B........,D.n..;...WP...[...Q]-{;..H."..Q.8TgK...4K...".U.......{B0+..Sn....sP.+..9(J.~..1.....^f!.RA...{..sE.T.ROyq..UI......s.s....;...&.T@ub].c...M!......p.P(.H.u.z(3...{....TK...B.I..'6......'..0.+.......$.....X.j..F=.I.-h#.....$./.&...e......3....C.R..[.`.._x^>..F.....h...OZ.+..M+..s.4.K..=^.G......ln\.5^4.".!F.....?..}7.S....0..[.....{.F......N$.:..B... .|....o....7#d.3.Ai..b1..5...xf.........8.q.M.-..{\....OZ.S.|..S.<....*.D.. /e:.)....C.u"!..\'.r.H.u..-.,.F<..((..s.!.km>f<..9.(,.7.c..H\......IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2132
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.876983524213411
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:2bv0FWNl2dwKyq0oldB1FdFvS5nRSGhkjK3EmDRXTN:ITFKR9nz+R++X5
                                                                                                                                                                                                                                                                                                          MD5:068E32A86688D3D97061DBDF5F4612CA
                                                                                                                                                                                                                                                                                                          SHA1:AE6AA370F2AB728F4A53EA4E0404170F84498FE3
                                                                                                                                                                                                                                                                                                          SHA-256:15ECCA7D07828AF29A84843B180D60A7984DC933CFD2A1BEFD22AA1179274EF0
                                                                                                                                                                                                                                                                                                          SHA-512:E8B5CE44B544F94AE8BCFA7A0E8B23355930EE99698C9CC87A4CC6E3C9F209B48DAC0A90A755CFC843B1431F5851321D96E06514F99296CD5FC63FC344317960
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFFL...WEBPVP8 @....0...*....>=..D.!..X.. ...p......=yUG.~0./....N...B...o..jo0.......I.Y.....+....P...z.}.?U}W..~.....~...~...........^...r.(../._...j......p....e.S.?...?....k....`O..z........[\..Nmv.X..`,......X..`,......9.X/..P.u{...HbE..*.-....^..X.@>...F/..N...y..`..RM._E}.E....D..0..........Od.#..._t..x.<L......P..(.W..b.......8C|..P.O.6.3...`*..3\.m....^.B..;k....`,......X..`,............$#.t@..M].0.X....:U..E.%m...F.m..]4_..)L.`H.1..`.N.0.-....f..lHb0....(.=.n.E....2...{.K..FC._Z.......!..Oy.Pm...qf.]...)...>.....in`.f.....J.......<2.....S.g..-.t1L.bg..N...ty%....u]..v.t..!m...#.R...V_.6..q......a.`F..?..l...I^.7..g..)..9.;-..#..8.....x2jt.7?.}I...qX%\..t..^o.|.b.[-...v....$./.W.:....j.z.D....:....tx~.LD#q...]1.....T..l......?...S....D.\......_;..&.Uxr..m...s..H&..4..o....tl).....j........$...eb...Jg.}eh..hW..f...e.....D.!...G.m..v.w.Q.n?.8.Y.t..o.S.j..G.....c..:.......T.bw3*/..XCq.Q>$W=.?.v...O.Y.~..1.L.3.?T..8Rt.i.=#f..9y...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8143)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):12082
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2555966381964305
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:sZWPNSRE7yMrMyTLI4ULe6mMp/GmTwMFGDd/yW7QpuXiYBAt:sZQNSRE7J4yHI4qmMdGiwMF6H7QpuXhg
                                                                                                                                                                                                                                                                                                          MD5:C215A840970465B3908303ACA3C72BA0
                                                                                                                                                                                                                                                                                                          SHA1:EF86515C51B74C2369AF9875CC73714A76BF3274
                                                                                                                                                                                                                                                                                                          SHA-256:195F1E676AC9D3253F0F8F8EE03DA25A9D9797FC257F661810CC9C467CE0292B
                                                                                                                                                                                                                                                                                                          SHA-512:8746D6EB040D1419143FF177CA8A8507FD7ABCFDD14427495354D4F19CC97C9391D9767D290DB14DBFEDD1262EDD44E7127175BE12E46D880BBEE539AF3E2A25
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/BhmWRCy0.min.js
                                                                                                                                                                                                                                                                                                          Preview:import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as P}from"./_OAi-NRQ.min.js";import{d as C,i as p}from"./HxYQzxVf.min.js";import{c as m}from"./zRFBfJZH.min.js";import{r as S,x as l,A as L,s as W}from"./ycaG4YXp.min.js";import{l as T,e as $}from"./0XPwTFcg.min.js";import{n as o}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{e as y}from"./p9kcPq91.min.js";import{i as x}from"./IFunn9hk.min.js";import{o as g}from"./5Ss99t85.min.js";import{o as _}from"./RpI-OtYr.min.js";import{R as A}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const z=':host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px;position:relative}bds-pagination::part(pagination-item){cursor:pointer}.feather .left-feather,.feather .right-feather{--feather-width: 20vw ;position:absolute;top:0;height:100%;width:var(--feather-width);z-index:10;display:none}@media (min-width: 3000px){.f
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):16354
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985834473845622
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:9H28URAcsMoEN4sg/6E2je1YvKK5qzfng4Bkvy61yTu3IGIPxPdOxggAr:Z2p6csbsn9jZCYmfnRByy6o63VI9dwrg
                                                                                                                                                                                                                                                                                                          MD5:36889A792862FCBA43070B97BCFE6CB2
                                                                                                                                                                                                                                                                                                          SHA1:3F49A4880397C91825B07128829AB686739E242F
                                                                                                                                                                                                                                                                                                          SHA-256:7314356D1B383C5E84C88EF49C2E0FECCEA32997459D58456EE110AC54DE7DA9
                                                                                                                                                                                                                                                                                                          SHA-512:8A0BB0EF88A4AF2AA5362B9DB7DA1C406A30A6024255579432D4796A2E6469CA4A035BBDA08D1B028FC4FC0BC38D348CC0EB447D031DCF7FFE7A9B5E264FBD7F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.?..WEBPVP8L.?../..i...;.m.J...H..Kx.......!.$.V...~./......f...I."..vG.mV.....|.7.c..)...\e.l...k...#.O.t.m'...#...jj....C...:t......b..$.7XA.$......H.dU...&...f..".I.*..U.......s...X...e..u/*Y...=.:.......q.......cpY..*..1..tOf.x?{f?.../O..A.... ...]l.{=Fdu....'8O.....-...l{....;.3.{.=X.$.yU.v....AUa.Z..b..F^wQ5..t.pgRU..$T...*..lV%.$^$'....I..$...O.$8...$...0.f..t..&:48.(..!..|.P.....<......\...*......../<.<:z.2......b.....+.%......H.....-m....=.a|.#......5i........u..g.#_.....?_........Z......o.N.nj........2u...uv{mQ...m.4.........>Og..I.U.....Uf...U&....E3...~m.Vm..}.....a.'vDKW4fffff./....T.x.....Z...9{.f.j..._.$Y.$.....[.D#.aj....nm...u.....bP....W.......L.=.m..`h*?.....q\.i...]".O...mtqA\. ...4....]..I..ms3.m........)}...6 ......$..$.!.}DM=y.[w.;.....1.X..-..XCD.e.......g@.{+.$...`..m..+..I.{.s^..* ... ..+.....d.m......#...mg3m~.m.z.M.N.m.m..)g.><J.$.. ....Fr$IZT....=.............^...z._/.............b}..t?.{.x....N.}.=...3
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x314, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):30084
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.99495992059937
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:HQ50SkQUyHYQkHzxZQNm6rv3znpsXiksT2g2m8pKP57NN:w/ke1s4malwiJT2gfSExN
                                                                                                                                                                                                                                                                                                          MD5:15BA41EFDA6C2E360F49434926F86F7A
                                                                                                                                                                                                                                                                                                          SHA1:607D4E0D335C6955F1CE12555C8CADA41491DD24
                                                                                                                                                                                                                                                                                                          SHA-256:54931B0EC11C4C57FB9A04E1B8D54026973CB61DA91F8C5313E984109A02A516
                                                                                                                                                                                                                                                                                                          SHA-512:C45E7DB434C77FF75999FDD8C7BFE2199E27D3BC092FB2E05D08D2830428F5D81F2315DD812D91CAFD91E22EE3ECDA24C367E610F6413E5CA358B9996D4F05CC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF|u..WEBPVP8 pu.......*..:.>U$.E#.!....8.D...L.+.. |&....*.....!.?..~3...g.......e}.....o...?.............'.g.....Ow_.......z..V.......7..wo...~r...y. .....................7..>d~g...H.u.....c...>....c._./._..I".._.2..?E...;.W.....?b..zA.c.W|.9w80G...1W.j..o.....U......?&..../Y.%.w...0.IY.E.W\t\.....et9.Lv...B./...:.[.g.Yiw.H.g....S.g.J..5.?m.u....Um\.Z..j..,.?q.....Z....~....o...1...Y.:3....U..k.....=4...r..V}vF.....J....pL.N..Aj..[...8..k.+T...v5ET...!.1n.N......d..2[3.._S.....oo.t...+q ........Ck&.w.It..Vh...E@.......{\...h...b}....*m.~X.h.v-.&..p.Ph....%........T.f...o...Z....lv....@..}.".3c)..6c...+...._3]Q......././.....p...U..(.?.[.4u.......D.....X.d.6c@./..+....8..H/j.......@.FZ."..i..j...N <n\.....w.M...0....z5.<..U.x..a..J.J..#.....Lq.I.i.t.@..u...(..y..l8.......Af.....e.q...M..Vz......,.0...06-@.....'..+0..,......\.S..*..]....y.5..w..h..s.=.@9P:".j;..".1......s.[.v;..l.qw6..'*......yZ......~.P.g%I.x.5...Fs..y...s..t.w.BBC.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):170607
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.400378968347762
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:yMyT/I+HNCTBHhq1hyw0WaLedLpnf26boIfyxCWiZ:yrqBBxLWa69DyxMZ
                                                                                                                                                                                                                                                                                                          MD5:51C7EFB4D10E059CADEA0BE0322B420F
                                                                                                                                                                                                                                                                                                          SHA1:A4BA6E03BA48A119539E6BE2E05302AC2F1A3C42
                                                                                                                                                                                                                                                                                                          SHA-256:B24F4E645DB81EA79BB26791E2C282C5E31AB68900ECAB482B88473BAD2A9B9E
                                                                                                                                                                                                                                                                                                          SHA-512:8C61015535FFA73AFE33195E30F66B5798A6AF417EC0C7DBCE145F916911460F24FCC7D5B0F15AE5F97719859807A38E22E9A34DB151900E09762349106ADFD1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(y){'use strict';function qe(a){if(G(a))u(a.objectMaxDepth)&&(Oc.objectMaxDepth=Wb(a.objectMaxDepth)?a.objectMaxDepth:NaN);else return Oc}function Wb(a){return Y(a)&&0<a}function M(a,b){b=b||Error;return function(){var d=arguments[0],c;c="["+(a?a+":":"")+d+"] http://errors.angularjs.org/1.6.10/"+(a?a+"/":"")+d;for(d=1;d<arguments.length;d++){c=c+(1==d?"?":"&")+"p"+(d-1)+"=";var e=encodeURIComponent,f;f=arguments[d];f="function"==typeof f?f.toString().replace(/ \{[\s\S]*$/,""):"undefined"==.typeof f?"undefined":"string"!=typeof f?JSON.stringify(f):f;c+=e(f)}return new b(c)}}function ja(a){if(null==a||Za(a))return!1;if(I(a)||F(a)||z&&a instanceof z)return!0;var b="length"in Object(a)&&a.length;return Y(b)&&(0<=b&&(b-1 in a||a instanceof Array)||"function"===typeof a.item)}function q(a,b,d){var c,e;if(a)if(C(a))for(c in a)"prototype"!==c&&"length"!==c&&"name"!==c&&a.hasOwnProperty(c)&&b.call(d
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):12228
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9828673042384555
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:/jOWW5gqIr0hr5NAjlXuoB22zGUyS7lyKV9CgX/yMXVLQ855udJy+6veY9+LEzuT:/jOLr7ijlMcvJ//928O6W0uwLe7rWq
                                                                                                                                                                                                                                                                                                          MD5:6A94D34D3894D176FC61215C6A6F5D20
                                                                                                                                                                                                                                                                                                          SHA1:7F367573C7C76F3E5B8A0A7D4DB6E270051E027C
                                                                                                                                                                                                                                                                                                          SHA-256:12D9881DA6FEB37F029856E28FF0F35F04C9B48234CF32E6BC58F113111B4884
                                                                                                                                                                                                                                                                                                          SHA-512:09789179A615D708FEFBF4AEA112AF9FE65AFAE041290D14A4BBB81858268A21C751F2C6050BB465516C188D1F5B578625B3B37A4F04D32BBE47514706BBAC6A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF./..WEBPVP8L./../..i.....$GRdf..........y.\...m.i.hS......e.p.F.$)#....o..w.9.+C.(..P.l..f...G{c...`...o.......<....@.....A@(..d..@:....!@,.`.5.*U..;......b.T.".IlHE..HE..H./..".[...D.........S.&...R...:...-...hYo'..}..rq..{.s.-....[......6.a...S.i.eXl....GlI,i.h..q..bK..l.E.Gb......U.m.....(.J......Mt....R..;...c..F.m|.....6..q.5s.k.wkM......s.}8.2..r...{.......1G....t.......Ykr.\.......\^......7.|........g.\..........W.....Yk..Z..IiS....|h...T..R.JE*m....6y....{..\.k..OP.........??..9Wk.....u.~...W.Q.......$......k[.wR'l.I0.5....m."7.<.<.2.p..\R...d.f..ef...... ..'...<.?".......GF.H....t^..[m..d....FHZ...^9+.]p.'.....F..}...;.$.mZ9..3........I............`.....uwww_l{...nF.i.."..!....*.......r....?.0.}.|KD.aA.U5:.+..@...h....mV#..Bt.. w....p.J.|..1..9 !..#i....<..33.5s.FQZ3k...`.YD....T......FJ)..m.m.n.v...1.....{...^.<'.%....i...m.YB...N..B.....i.......?..O.'........?....G..\..W..y......3Dw......E..\.,O.?......x...s'..U.9ND'i.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):18500
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.288803063564337
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:CEKmt3JtBOgr3CSEVbMtClyCJ4qelm2JDX6r:jv395bO+t7e4qEJDM
                                                                                                                                                                                                                                                                                                          MD5:955ABE8CF2E241745BEE38B92BEBC76C
                                                                                                                                                                                                                                                                                                          SHA1:414B13E1866A94EAEF2643A5167381BBE2AA7699
                                                                                                                                                                                                                                                                                                          SHA-256:09756F2D963931CD3831E019D7DFC7A71DC6EC0E02ED4CF6232C46E3B40A9909
                                                                                                                                                                                                                                                                                                          SHA-512:0A8289AE94A67E9262ADBE1198E622B78B01F031713A0C808854EE91A3C2101E3003C61586A7D4B05D5666531B8B5A51DCC8BB53AF5D29FD34C36C17BFEBED51
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/scrollmagic/ScrollMagic.min.js
                                                                                                                                                                                                                                                                                                          Preview:/** @license ScrollMagic v2.0.6 | (c) 2018 Jan Paepke (@janpaepke) | license & info: http://scrollmagic.io. *. * Copyright (c) 2018 Jan Paepke. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in. * all copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. * AUTHORS OR COPYRIGHT HOLDERS
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16924, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):16924
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985911308777105
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:0hfYfOTTunMFD/0c858eussSlggjm48d6bSGyDDo0MPJq7OT4:0hfYoinM50/xpgYmsbTS8Vo7OT4
                                                                                                                                                                                                                                                                                                          MD5:DD430E13935BD532D7ECBCC9AA7D8A60
                                                                                                                                                                                                                                                                                                          SHA1:2B300570BD6B4B17D4C67DDBC465A8922DE2CFDD
                                                                                                                                                                                                                                                                                                          SHA-256:A3DF6DEE7AF91883DEC6523C9B30D14B30375345298B389EEB12567820EB4129
                                                                                                                                                                                                                                                                                                          SHA-512:DC59E83EF0199B5262F786D4F621D8A6A097CFD026A6AB5CBFCE48B61B94FD3378799E968A79F738487BE821A75ADE77243B3FA1D816C26947518D8A74AF1356
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiYUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......B...........A...........................3..>..X?HVAR.h.`?STAT..'...,/<..... .a....0.\.6.$..8. ..B......n.5.....q..DT.............!....2..F.*.P.,.F.P....e.l.R......w.nS..L...,.2z.#.D.T.o..?w.......@..&.....[.Q.......z....iH.Y.^.gH....PCO..?.l....;25.+*<Bc..><m....f`.FDDD.r.#..q..,...l/..r.J.....3.l:.r..8.BH.#,. .J..q;.........."n.C.M.UD.i..x.[..4dJ"i...mv:.@E...h.;.j...Q.2Pg..Z...}.t..w...^t}.....]U-../.T..W......-..y..>?.....[.1..6Y.......#..J.&.s...x.q.s..T.WH..u.....1.x.cJ.A7....u...[o.n...MkF.).R..A...n~..R(.%$..z*.^.d..2..=.>.t..a..{DX8x2...b.J.....2.......B_..B..tS.3.s.z.UHu./...!6....r....6/9........C....|....P.LY..i<8.#.[....:.s...Xp....E.<..tC.N...p...d>..b.(..$.,\4O1;.L..:...j...y\7.._{......./.....1._2.g..AT@.L.Q.>....V..-k4.r...U|.H......4..X7.`8.p..UT.0.......a....J#"PDDD.^O...27...5....E......)...P.7..0h._..O..+.........7......z.c.. .u...X."&.8 ......B8?..:....H.A!.]..^1...Q.....!.q2C..8y................|..'$.iUqn..e%.|...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8005
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                                                                                          MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                                                                                          SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                                                                                          SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                                                                                          SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/4-toCoht-pqFO58Z4u-TFBsGfwuNOORZURXtLloPAEw_87kPa7TKHqFmm3Z7mMO_hi5QWrjpBGqtY9zgr06lOsx3KVezooiNyD8bzJwIHK2UC1bE-RE=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):748
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.546618611973919
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7ZoxbM6LLc8zy1bgtygfkg1WHfoOxqM1h9+0eQdI05Mjk02xYJspO:moxbMWc8YsWHwOxqMBnKg0dJspO
                                                                                                                                                                                                                                                                                                          MD5:6639D32854A5B7CE2F031D30D5E9CFDB
                                                                                                                                                                                                                                                                                                          SHA1:6B89647710FBA0D5B8E4EE7E091DA1CB15B6EF9E
                                                                                                                                                                                                                                                                                                          SHA-256:92F411A933203556AAC2E0C03740C04EC302188BB04C5DF50C0785EEAA1302B4
                                                                                                                                                                                                                                                                                                          SHA-512:B8F3C0756045D66D56271F6AF7FA3D91675C55A50D935E00FAC68CBC0EF4FBBCE7E39515FA49176F05407A86D33784C291BC328EB6672E2021FB0F1A93FA7022
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh...K.a..?3nY.%n[D]..M...CJ..^<u....t...cA.{J..7TzR.C..`Y"C..&K..).Z...2Y..3;.2.x.a..>......!!!!..j.. ..N..h.............R....e`...v....(.yK..nH.s`.x.t.7O#X.~..............)PM./..<k..k...`.3..4....OG/..WAV#...:..#.$.r...r.j..f...J.;....;t?.2.g.u.....U.]c.l...:,,...;.PLTv.__'&.P..iQy.b..u.Rtt..,d....[..Nc..H$`m......n.].3._..@....~...j.C.Dl.&'!...)I.1T.BO.h.R).d`xXB1...==.c.DDT...*..J.......O..:..I..80.v%U=......aeEZ}.......Y\..q?3.....YH.a`....................1...-.!....XZ...@..P..H.3.O.6...h.r|;o.$...@".b$..s....!...m.M`....d.l....'.T....&.V.G..7@.^.Y...W\.*}....F...@.............X.F.Q..b........}.....(r.}.XB.1..Y....[.bWBBBBB..?..:3.B......IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g/m=syjy,syo2?xjs=s4"
                                                                                                                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (419)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):909
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.16707633624249
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:6lJchMN+DYzrkY+MTZ0MGiqzydwLc2ZRJVzV7:nMADYzJ50MGFzyi13JVh7
                                                                                                                                                                                                                                                                                                          MD5:EECDE7D18D1E39B471ACAE43DABDAACB
                                                                                                                                                                                                                                                                                                          SHA1:018FA862279BC586745F970F498F27773983DE11
                                                                                                                                                                                                                                                                                                          SHA-256:4799E2E16AFF754DD947E19463D44AC99B900C47C7F4C0AE5A0437658C1AC85E
                                                                                                                                                                                                                                                                                                          SHA-512:DB61B9556BC688B99F922E85B05CFF3DE9C91B79F06D65BEE8C641AED8BC904D049AE45CC1C3BEAA8A5C39286579F6FA4D7332BC7CBD0B868D488DE18E7D4CBE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/v6TSeaUt.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{i as p,s as u,x as b}from"./ycaG4YXp.min.js";import{e as m}from"./0XPwTFcg.min.js";import{e as g}from"./p9kcPq91.min.js";var h=Object.defineProperty,c=Object.getOwnPropertyDescriptor,a=(n,t,s,o)=>{for(var e=o>1?void 0:o?c(t,s):t,l=n.length-1,i;l>=0;l--)(i=n[l])&&(e=(o?i(t,s,e):i(e))||e);return o&&e&&h(t,s,e),e};let r=class extends u{toggle(){document.querySelector("hsw-mobile-nav").toggle()}render(){return b`. <hsw-button. icon="menu". class="hamburger". size="md". icon-position="end". label="Toggle menu". @click=${()=>this.toggle()}. transparent. ></hsw-button>. `}};r.styles=p`. hsw-button {. --hsw-button-color: #5f6368;. }.. hsw-button::part(button) {. margin-inline-start: -12px;. height: 34px;. width: 34px;. }. `;a([g({passive:!0})],r.prototype,"toggle",1);r=a([m("hsw-mobile-nav-button")],r);.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (59423)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):461038
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.519305723199136
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:/KfQpshTIGKlARjd2vO50bQDF2Dej7fYZy:WTwuRjmun
                                                                                                                                                                                                                                                                                                          MD5:A022C95A9D08CBB44968D2B13E55F152
                                                                                                                                                                                                                                                                                                          SHA1:C2B6EA7FA7B68A852F449997663DFF21B9B6335B
                                                                                                                                                                                                                                                                                                          SHA-256:12D3E080F1924F47514D9B729884E7B43AA198DCCA160974B407618828799FAB
                                                                                                                                                                                                                                                                                                          SHA-512:32C518278B5124943366541DD35BC0E0D111D852DB647F2E04308C608804B30268068A35BD9B9E36FC1C6CE49B45A0EE0B268D24D3E5F290DEBFB1A3A5F1DD4E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-MX89MJ
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"879",. . "macros":[{"function":"__d","vtp_elementSelector":"html","vtp_attributeName":"data-country","vtp_selectorType":"CSS"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"g1Status"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"signed out","vtp_ignoreCase":false,"vtp_map":["list",["map","key",".*true.*","value","signed in"],["map","key",".*false.*","value","signed in"]]},{"function":"__c","vtp_value":["template",["macro",0],"\u0026",["macro",2]]},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"cookieConsent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"isEEA"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"(not
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1166
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.691960667496785
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:zeB8UKUcXK2ikTRek1c4ZiE6VV6B0KbGeT2:zeNWXK/GRx24ZiEkV6BrRT2
                                                                                                                                                                                                                                                                                                          MD5:08B76701BB5EF4B5FB05E05FA3EF33AC
                                                                                                                                                                                                                                                                                                          SHA1:10DBA471BC3E4AA376256FE00BA6C8A4AFBDAB1B
                                                                                                                                                                                                                                                                                                          SHA-256:FFF7FFB81126FC736AF24F8797F397C29F65C088DA60E87CD1241834E19D6274
                                                                                                                                                                                                                                                                                                          SHA-512:C4B3B7A6965F15BDD4A05B4DB24C25FC91877C174A29A70FF7B9BAD9556A8B7F730F33F90926FC89E6F951F171C6BA2B86D1FC090E60F4297415ECF8D16E18E2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/tvQvvubDZ2r6Ou8zxkVzkIvddC1snCCq4xD4dhafjAJhHLDsEvHDEUms9RyVH_g-nI_8yTyeahZshZqwMV0NdHxD-K9v-Zbm4DF2vds=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....EIDATx....k\U.....L.@lC.D.)..-...._.A..R..n.nU.U.........J.Q.*.]l...6..B4H..f.... ...{.9.....&.3.|I.......T.........'.?W..V...q.a.-..>N?.......;......e.,.........%.9.2...I\v...n.....<'...>MY~..|.mv8...<....>H..G.=z.x..q.%s?.....,{...Q.%/.s.......>....036...r...]'...............v.R..D.x)p..[...zQ-^..G4........~._........#......x)p.j_...~..^..Fm....S...ay_..8<...........7..e^.T..Q.@[....3....qc.....UNU.;q.`..[u=..*......k.q.l......).q.l......).q.l.....k...'.FcO..l.'pw........'..@.g...M.x.o.......rq.........).q.l\<K..,.....F.9 .3......K.7p..kn..d..]%.Y.$..........t.=.X..g)^>.....|.*.~..H...E..?...-.......1.. /..C.e.9..'..,.. +.i(..:S.t.6N..S`...8.6..-...:t..../.u.z.[~x.......-.o.).I.>.../.O.g..8........_.....A..{..p..>P.g.@....C...}~r.....l......).qI,Y.].$..va.......5.8.6N..S`...$.h..._..u...I.......l......).q.,Y...Z[a....[i7...zy.O..Av}~ .)..:.......Q}b..5.8.6N..S`...8.6N..S`...8.6N..S`...8
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13647)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):201068
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.8804514517191375
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:at7Y+bmtl6kFZkJIz3VONvPgIpSpAUtN+ek/jFbO:at7Y+at/FZAIzlONvIIYexO
                                                                                                                                                                                                                                                                                                          MD5:3DEF2E8D3D4FEF1378DFC3D6A7823BC5
                                                                                                                                                                                                                                                                                                          SHA1:0C7C9CC7E021D7BB38DC2EB6F25B60D0B77BBBB7
                                                                                                                                                                                                                                                                                                          SHA-256:030E769284BE15AB82CBEE6522FDDE703FF8A478737019C9EC126FBA8DA41A40
                                                                                                                                                                                                                                                                                                          SHA-512:08E446B686C70078E069CE95816F7E8F324B2EE1B169FF5C4E5E6C64F5242E2FAD39DF3242C63AECE0BFD3C8BC852D3C9032D845C06F942618B057C93ADC8752
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/
                                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="OI-IuDc1ffluAzM3xJdQGw">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="OI-IuDc1ffluAzM3xJdQGw">(function(){var _g={kEI:'I5kDZ7CpLZSN7NYPqJ6t8Ac',kEXPI:'31',kBL:'UT9R',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttribute||!
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1224)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1514
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.27479625067495
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:xlJkpD73UAKkiB/+Gyi/6HbzkS6iq/5XZC5S4QhTE4RuRZwt/9Sp/A/ASJ:6khko5yi6zPG/a5jYHtlSp/A/ASJ
                                                                                                                                                                                                                                                                                                          MD5:26F8B3C27C55272C775E579F80E837EA
                                                                                                                                                                                                                                                                                                          SHA1:15986AAF8F8E37C933C9C707837C340A5882CE4F
                                                                                                                                                                                                                                                                                                          SHA-256:DAED081E0609DFDCD09174CC8C89BB5CEBF670A7600D9C0C168BCA3E63016F1D
                                                                                                                                                                                                                                                                                                          SHA-512:70A2F351C98832889BD4A8DD01EE6D233D17273398E0D88BBBA16D78F867C28D8B9F6A7A48A87C6F9E19738F20654ACC53930200F8644F47222C88253867DAFE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/hIvGK13F.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{r as p,s as d,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,s,t,o)=>{for(var i=o>1?void 0:o?m(s,t):s,l=e.length-1,n;l>=0;l--)(n=e[l])&&(i=(o?n(s,t,i):n(i))||i);return o&&i&&v(s,t,i),i};let r=class extends d{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,s,t){if(super.attributeChangedCallback(e,s,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.querySelectorAll("video").forEach(t=>{e?t.play()
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):287470
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.579485049368247
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:drKIGKlqM4W1MvO5QhD72Dej7hs9FVVl2pF:pKwUM4Wfl8
                                                                                                                                                                                                                                                                                                          MD5:C57F5204339FB6FCD10C394C3F66A0B4
                                                                                                                                                                                                                                                                                                          SHA1:C83687BBCA9271FB0D522EC7F1FE2BFC42F45794
                                                                                                                                                                                                                                                                                                          SHA-256:4CC8580FE1B31CD455BC0A15E6D83211C425B8FD2DBFE9C774E41F493880185B
                                                                                                                                                                                                                                                                                                          SHA-512:6019009742E9597D8187C10E62B66A82F133AB427B98F24EE1B38BB134CADE11941CEFCDB78A8BD985F66F0BB86DA4B1A766EE918A75B3381DED9D41102D69B8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-YGRLMNPG7B&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","about\\.google"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","about\\.google","myaccount\\.google\\.com","account\\.google\\.com"],"tag_id":105},{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":tr
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1521
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.120995572938495
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:XrNYm2jAhel/kKwQmM2HphIZBSUr5gLq4vhSOC6j1I67WxC6j1qnsRrd7ryNv6s:XrNPZWV72pheBBNgTWW9acWqwhKNSs
                                                                                                                                                                                                                                                                                                          MD5:5F355BE3092158FD1A91157F20D67740
                                                                                                                                                                                                                                                                                                          SHA1:063E840E044A32069C38D781510F2317DC46EB07
                                                                                                                                                                                                                                                                                                          SHA-256:9DD896A00434FBE6AF510E6CF5C93A75CEA9D22B16CBE7901B394AD965FE505D
                                                                                                                                                                                                                                                                                                          SHA-512:0A6BAA76DF6D1BA0D2D4FA2ECF54125F1249AB0CEE43296CEAF458D719D0F0D415A7965F204A94A5C6A0B674E14DA196D4458F167117DE4BA736B5B2C191B3C8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=aLUfP?xjs=s4
                                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("aLUfP");.var Iqb=function(a){this.Vp=a};var Jqb=function(a){_.Hn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Vp();this.oa=window.orientation;this.ka=function(){var c=b.Vp(),d=b.KYa()&&Math.abs(window.orientation)===90&&b.oa===-1*window.orientation;b.oa=window.orientation;if(c!==b.ta||d){b.ta=c;d=_.Ra(b.Od);for(var e=d.next();!e.done;e=d.next()){e=e.value;var f=new Iqb(c);try{e(f)}catch(g){_.ca(g)}}}};this.Od=new Set;this.window.addEventListener("resize",this.ka);this.KYa()&&this.window.addEventListener("orientationchange",.this.ka)};_.C(Jqb,_.Hn);Jqb.Ga=function(){return{service:{window:_.In}}};_.m=Jqb.prototype;_.m.addListener=function(a){this.Od.add(a)};_.m.removeListener=function(a){this.Od.delete(a)};._.m.Vp=function(){if(_.ma()&&_.la()&&!navigator.userAgent.includes("GSA")){var a=_.yl(this.window);a=new _.ol(a.width,Math.round(a.width*this.window.innerHeight/this.window.innerWidth))}else a
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.561503064205602
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:t4jSvemRbTTZ/S+h0AGTDL7iK+/vZ81tvh6RSu:hXVZ/t0vB+/WbvARP
                                                                                                                                                                                                                                                                                                          MD5:00ACBD846E3E89D4B9E06E70C3F1F961
                                                                                                                                                                                                                                                                                                          SHA1:C944F19A957800D8DF262850A7B2724D946A456B
                                                                                                                                                                                                                                                                                                          SHA-256:36007D3F191AA0ADD72C7F6EA749B75545AD5D12E793AB760F31675F2E6EB480
                                                                                                                                                                                                                                                                                                          SHA-512:C17719B3C4BF849A840AA22D34F2B85EB3D496EC9A98C985AE4748E1354C79177435FCCB81C9E01E77068A62605377C9C149C26A5AB3E096BF8D449204B36EB0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24px" viewBox="0 0 24 24" width="24px" fill="#000000"><rect fill="none" height="24" width="24"/><path d="M12.87,11.81c-0.23-0.38-0.37-0.83-0.37-1.31C12.5,9.12,13.62,8,15,8l1,0c1.51,0,2-1,2-1s0.55,6-3,6 c-0.49,0-0.94-0.14-1.32-0.38c-0.24,0.64-0.59,1.76-0.76,2.96c1.26,0.22,2.28,0.89,2.77,1.77c1.69-1.17,2.81-3.13,2.81-5.35h3 c0,5.24-4.26,9.5-9.5,9.5S2.5,17.24,2.5,12S6.76,2.5,12,2.5V0l4,4l-4,4V5.5c-3.58,0-6.5,2.92-6.5,6.5c0,2.21,1.11,4.17,2.81,5.35 c0.51-0.92,1.63-1.62,2.98-1.8c-0.09-0.69-0.26-1.42-0.49-2.03C10.45,13.82,10,14,9.5,14c-1.1,0-2-0.9-2-2v-0.99 c0-0.56-0.19-1.09-0.5-1.51c0,0,4.45-0.23,4.5,2.5c0,0.29-0.06,0.56-0.17,0.8C10.91,12.48,10.47,12.2,10,12 c0.58,0.43,1.37,1.37,2,2.6c0.67-1.62,1.68-3.27,3-4.6C14.24,10.52,13.53,11.12,12.87,11.81z"/></svg>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):817
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.381646783346233
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/79B/6Ts/G43jjRB4iS/4bSHOOO4u7zzzzzzzbgkokpAfdhXJ2/oi/3ypm353o:O/6+3xHNt7zzzzzzzbo5lj726m35gz3
                                                                                                                                                                                                                                                                                                          MD5:8241731FF6D4C4B54D50DDB229ABD5AD
                                                                                                                                                                                                                                                                                                          SHA1:732D211AA1407DF9DD3E68728D62A1F92286A716
                                                                                                                                                                                                                                                                                                          SHA-256:D89908B7F4188864173BBDB3021BAF269468E9117BB0717CAA9823E4578961D0
                                                                                                                                                                                                                                                                                                          SHA-512:AC847205DCE1EB6E0F9B21E935B10C2F4C939B0F1AD38D62C2DD9DAFE87AF4D4D6A0F9D79F30F1948D7D627136D2DFD90322955023818A1C42250202CF328AF0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/RQdvv8_ORarepoEntWwvuh3M0wpyhNwlGEXbXAYv4iejDJpzh-Soq_sWCW6gS-DtGhoKCtxN3_sURCDjyOR4Cpz1dD9a1KPQLD1bBLjmoZolhyeJcr9s=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a.....IDATx...=N[A...cH"P.R*......l.%x!I.A.....(BKI..D..@F...5.g.3..#.s..wl...L^...V...,....,....,....,...>Y.....{|gg.'...6...|...M...7.........}..6...W.$z.>.?'.....+.'.O...U.....^.]>.'|...f...W..#.8..#...ef.[.j....+X....X....X....X....X\..,.K...:.E.N....~N..b..L....;.2.E....}..C)s_..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q..G`q...}...9P..,....,....,.....|6O...t.....(...`.n..ism.v.W.q7.....I..N.'....K4q.....U.L.6..&n;.........^.....H`...=0q}......:.].\.>e.L\.F.&.o........A.......KR`..':0q...8w..u.:kh.*.~g...f.S...p....b"..t....?......N..A.....pbY.V.......W.J.j..#.....L..jG&p.5#...Z...P...n.td.;P22..(......L`grG&.C9#..\...X...vnld.w`Ld.wbhd.wdHdfW;.:..L.8.hq..G`q..G`q..G`q....w..7y^.....7.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):676328
                                                                                                                                                                                                                                                                                                          Entropy (8bit):1.1830637730488045
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:d69uT/7mT7p5pHGKeTF7/xB+sBIgJq0Xt6Yl7mLohCIFVw:d6w7AN5BGhTF7xB+vCRFgTM
                                                                                                                                                                                                                                                                                                          MD5:E43BD53BE90D9FAD3ACADEC0F2E1EBB5
                                                                                                                                                                                                                                                                                                          SHA1:B8ADBC0300C44E9CE4939995A655722CD95C1138
                                                                                                                                                                                                                                                                                                          SHA-256:ED9DF024A58D11B9B18814FA20375A4F9CA8A0F5B4441991245CE417B2AD4671
                                                                                                                                                                                                                                                                                                          SHA-512:C91CC027B87A5936CDEE8277A2D9A2D94D4F5E9AE235C678BCDA9D1F994B0844A44E0B04ADDFDCEDD7D6EFC04BB130924C3277E8899A015CBAA09A51AE400771
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.Q..WEBPVP8L.Q../..D..u!...R...?..?.D...C(dZ......j...kkO#.....c..x ..g...NC.t....p..#....j..'.$I.g..f...C.XV=...=.!.m;.:(..H@.....A%.(.:H.|.....<....2b.H.,3...........W{..*..E.HKrB.*.i;L"u.}.e..Yd.c.*.L.ok6eV7...,....g.D..n.EYn.....Z.m..P.L;....I..*.U.....?@.b[..:G.d.%I....f.L.Y..L...........fv..k....}........fBl.b.ghiB9h..9M.c..}.u.{.{..7.-.T.Cy.%......."....~_>....?;.=...;H{0..IeMj.X...m...T.......`..6.....<"^...m..u.EQbI.l..v..{...D..n.1+...'36`%........i.@...........l.,FB..&.Y.".8i.c.F....$...aI..k)Z.........J..S.....m'.6...1.....r..f....k.c.j..\[...13.F.,.C.H.......[E..V.!.o.B.-.2..!.A..h..R....}.y<p..................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2018
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.567869290702255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:gK9jv5RQ6SWRW631PSDHcpS6VnTMxSx/kjfooEH2bd:gK9rc6Sk5X2xShsT62bd
                                                                                                                                                                                                                                                                                                          MD5:9B282D6F7D4EF76BD33E3BD8AD6F944C
                                                                                                                                                                                                                                                                                                          SHA1:A05D234D5265BBE63CBEEFBCC584D288D036FDFE
                                                                                                                                                                                                                                                                                                          SHA-256:3DCE4B1E1B0FD56F0552E03CEA8404EBDBF0A42534834255A2E85D0FC16E62F4
                                                                                                                                                                                                                                                                                                          SHA-512:3409ECDB91502306A7A5E49CA3D66B632A7407A06A18C1F1D88236FF220C28C258F09CF4725426673A27E643D008C2EA51B10ED6BBCC318287BEAC649848F873
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/WVR82wo80fHsNaPFIXDrmwaUcE6lFSxs_zHXc6Bedrglc3MA9mPkDqKFWBMvdVU3RbUEFGd3bYZjLgM21FuTEBGx9MycBQ5Sejajl3w9jgq3o7APtl8=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....IDATx....NU..?/.;$?*e~..%*......L~.Wo...VKkd...[S......h.....$d.....B....sw.s..>.}^...g.;.9..s..|..{.cSPRR...........+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+..+.R..M...;U.tr.O.;..2....`".B..Q..'.._.t.6......4....)..|....Kx...;....Qp...........2..+U..._?.._........$........-.....c.k....`.++.N.....!.w.......T.,...M*C[.r......."..`.pE.k~s.H...(R6..........0.....w..f.P.9x.K.....=eh.."/.F..?..c.o....'h.....R.....]~.0........ ......=...o0...1K..]:7S.\..v.i.;`...ro.6..j.p.Z.SI.y..P...P....X....|M.o...].H.:.../....*x.KWxeA.N2..#./..g.....&0......p3.v...k..6w.k.y...^..{...G.h.....s.......|..^yr...{f...S2..r..n...Z..,....Z...bR#o...1..9.)..h.U.F...W...../ Xj....9W......[]yKB....].mJw.H....Q.{..:Q.y..l..2.G..(...X..t.....rW!#.?.....r.....}..b.!#.dtC(..P.O....W.*w.;W.L/.=.:.{u..t........,v.z.,u.4..#K..4.t...nq.i..W.....##....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):536872
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.371045993798874
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:abSRSMtHhmSmpwVJZkDCq+mqO74MytJ1KrGzyvRhTAUDEEh9ESFN:abDcBmSlrZg+VMsartvR2c9ES
                                                                                                                                                                                                                                                                                                          MD5:497F86082FDD888699E9066E26F5D0F7
                                                                                                                                                                                                                                                                                                          SHA1:6FB1DDB8C669837799C58C2E53632DB4252BA27D
                                                                                                                                                                                                                                                                                                          SHA-256:88B71E87F8CEF9813E2833FD5071ECBB828860C365BD1E084F665EFE00463143
                                                                                                                                                                                                                                                                                                          SHA-512:C66720EACFB28E2F3A0939B3BA6E48E83770169C8C58206D0904558BC4315313A5ED377C9DFD875AB95E8F896A078701BF8D8523985C8DCB78BE1BB71F6CC79F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ZRyB3x_HY1IUsygqV_W2IoW3vhFGiqLKJc2RZVndWfTq5x7PoLzgpP0clM5xFWSh8zIL0Ha3-OI2KbDLKdKob_qjKo10ICrcFWRaPA=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF 1..WEBPVP8L.1../..D..u!...R.....Y.P....]m.\..H........<..|.....m.i..W.d..)>`[.v.bP.L......:...L.\h..6t..N.....R....9..3.a.t.v)..n..%M. ..!..8...G..B...e.~:~....~..........m{~7qu...[EeI.Hr.L......L.'.&.v.........{..)G.HeJ...I.L.......H2..$Yk......m[.....~...%..X......$.X..Dn.....N........F...{....v.$Of#7Iq.!.Z...K........{..mk..j.o..@.(.Yre.....1.........d.mL........l.n:M.Iz@..G..H...M..Y!f....Sp.dg...~.....=9r..S-...+@.?T....E..).d.V...O....%....{gB.#I...6......Fn.~.@. .F."DA.-X....u(.tJ..s..s..s..qs.9.].*......J.t9.F.y1..@.D.$B..s......gN_....m.......D.R;.s...68Z;....;..../.......ca..8N.(..27.e.......;m.|..9I..*t........2......6w..ASy.Uigu..v.5...............:.....g.2...x.+.!.@..4.......K....w.qz..4K....J]...W...N..y\A..G[9V..'........r..Q.")...!..\...3.'.........z....{...{..+.......s....$..%...G]..;k.#=.[...m........<<tG.CI....c.#.....h$0..1<1K.<.om..M...>.3.%1.....&..o.....)06{...L...-.6G.^....J<...`f...Qr.cf&..I...s9..%hvVKS.`.b
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1058
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.601570405857222
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/76mx3ysRgWwZT+1WV71HzFlrGnHQbpY6ziKyLYsuaa1v3AWbqVrr5ehLfqwFb:KBzgWwSEJinHsY6zpj1/iMZfT
                                                                                                                                                                                                                                                                                                          MD5:E1F4F05BDBFD1A5F3BB4F2E371B29219
                                                                                                                                                                                                                                                                                                          SHA1:C703DAFE08C390E3ADCE5BFCF9028DD6361BE32D
                                                                                                                                                                                                                                                                                                          SHA-256:7AC05A958E8FF05646E10709BD36911C6C9554E0245941D5207F9EF4768EE1A0
                                                                                                                                                                                                                                                                                                          SHA-512:8A3BA979BE45494EB3B79CAD43F63F5E75B75A1A1B25FDC5AB84919F3667D455862DFA29FE21B709A1E89CEF289345EF67E38396D1DB1F4D638A4C6003241667
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...O.A......w....X.E.4j..0..km......Y..WY.K;[.-T.j,.P4..D..1....{;..H,..7;o..Ob;;.o..... """"q.....?.....K..%.9._?.~/.Z....r...E..#.:...g...u..sX_[....p.9<...r.b.F3=.8...........\8.{7.....l..c...6&[C.7.....f:.....J....HO.x`..^S...}.dk0.Fv#...X.5....\."[{O...........O....2..^.,G.......^.,O....a....8.......}.b...^...h....'......}.b...:x1p...^..O......|.b....^.....d..}..........\.^....j..........J.j.....2.<*.>T{...!...xG........l......1.q.l......1.q.l.......Yt;.:i.]t.T.N*....N....F..:Y...N).^......l;.O............|.....J.U.&9.l...I.^.j..l$......?V.T.{....=k|\..nT..g..-./BU6.......Rx..H..Ib`...8.6...S9E.P..-.P....P..wpQ....Ye`........m;Z..l$........BY...<....C.$1.q.l........5..6z.^_......+e....Ddu....>.` ..w..."R...0.q*.k=z+"uC....j..z.\[...Z.....sB<...<.....Lr..8.6...c`...8.6...c`...8.6...c`...8.6...c`...8.6...c`...8.6.@`.B~.....=.....{ .....h.......a............_..,........p....#..C.o..O...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):29309
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.953051353001186
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:xteKqQihRMizDN+aRyNXC8xOMVpnddiuOrz:xte5RM7PfBK
                                                                                                                                                                                                                                                                                                          MD5:6A3AA3B64DC6D5B7D8C44BDCB0018753
                                                                                                                                                                                                                                                                                                          SHA1:45DB7AA420AD87D0A2CACDAF0F42290F658C8E3B
                                                                                                                                                                                                                                                                                                          SHA-256:19F91128AF78185C80A6D17DC483785402992D2C666FF6CCCA04DB8530308160
                                                                                                                                                                                                                                                                                                          SHA-512:7A344EB2EF7915758951AA2855DB27DBA68151703A166F2B4857591F400110DF05621E4606BBAA81907CD48944FDF18D92483E75AD36FC1E0BD02CABDC432623
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................e..........................!1...2AQRaq.."......5BSTUbru.............#346s.....%Ct..&.$c....'DEVd....................................C.........................!1Q..ARaq......2S...."3r.#4B....b$c..Cs.............?........" ...""...." ...""...." ...""...." ...""...." ...""...." ...""..../...=E@.....DD....D@...DD....D@...DD....D@...DD....D@...DD....D@.....}.6.F.h.$U..7..c...s...W..DU..3.....U.. .P.W...~...5.....FP....!..u.;......h....T.@...r.R...p..tk..*.%.D[%.k.a:.*.E.#!n.GrOQ^o.....u.,A..\%..l....2}.....xv-.C.(-.d.)....<+.jw7X..c....D@...DD....D@...DD....D@.}..:.>..n...{.......q.a......a.o9.=.$*Qe>..'I.G...P....t..y{...TQ...".X..}"...Ta..ts.^..Sg.su.s.u........].nl%.Wk...e,...8u}..n,.....<..}..<..$....@..2.e+....^...S@.z..[%.......=......\./)..c......~..#{.qp..Q.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):946
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.529486934378591
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:JY8iFVgVv882fuxBkvGt00NGNfkAclNGNGN45vd:JniFUE822jknh
                                                                                                                                                                                                                                                                                                          MD5:BEAD483AEFEFECC7F57C8B07C9810B62
                                                                                                                                                                                                                                                                                                          SHA1:6DA79643CFA4053E4359F1087684EF283CB0FD2E
                                                                                                                                                                                                                                                                                                          SHA-256:4CAD8F94AF9C3253C5B4C92F1D36ECDB0D01DACC655250773A1428B0A80D0031
                                                                                                                                                                                                                                                                                                          SHA-512:C97C6E8F5159523897E846B0D0D684FF0EBEA00AECF96A16DF5EE5EBB3BD78FE1146A763746F0A482D1DE827B3C46ABF5C742A5B474C0F256AF8630216B16067
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/aD5GNhlaU2d70gmSy5ioL1dMSUZN9cHDWPLkIBLhCsJ-BgcGUm-PD6o8XExZcx1i2iZV6PH0P8v3ceg0x7Tzd_OZ5FV0nXs5mX15sgA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....iIDATx...=..Q....3k%..V..DB...M.%..hP........A.L)A'....D.]..3s.6..5.~...K.....3...y.....k.. u9....E?Wv....<bss.w.../....l..5`W.s.k...[^3.....E...n...O.N...4......3+.n...%&@..a....t....Y...R.9`{.....t.u...T.....3k2I.W.2.K.d)"......}.G!..u.MS.yV.........W....yT.x9p>U.^..Wu....W....1.Y..8N.....*.x9p............).x9p.Z_...}..^.\Fk.........e./^.\^.....I..A.c.....#..=P.j`.._.IL.....c..o..j..5..:.bR.....`q.,..9.8......X...s`q.,......~..d2V...........O2...0..........K.".{T...`q.,..9..z.....na......._.....G....Yx{.....0y...+}.E.F.0N]..~.5L-.2.....X...s`q.,..9.8......X...s`q.,..9.8.....F.#;..P.g..},}.%...{/..K.b$.-Z...s`q.,...E..w...G...3..g.D..,Sw.;,.2...!....M.y../...+.....X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8.....v......#._......{`.mMR.......7...=4..|.....a@....C.7..$..x.1_.C.lm..<bx...R.9..0...[..f....bffff........C....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):90484
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.03960438512634
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:bPpXaGSqZ921NHlOM5b3xnox7uVi4YiNo7ceHrCcXygiuG/MRP6:bPpXxf2X8M5bh6D9XygiuRV6
                                                                                                                                                                                                                                                                                                          MD5:F20B1D2E274B779C63727F06505D232C
                                                                                                                                                                                                                                                                                                          SHA1:EDC503A9A9AAD83A560FB779B01F1853154375D7
                                                                                                                                                                                                                                                                                                          SHA-256:D5B2839C866FFE61B329CBC23C6C1B395D0C30106EA88BBE1F34F24B6F226BF2
                                                                                                                                                                                                                                                                                                          SHA-512:9CDA295C7791EE04F144693A8FC2CCFBCA307CDC143A591B3ABCC2C7AF8C47A726CCF7858DE1A298B9E81D72591796A5D236D7DF2BE5BDF0756450F71F52982F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T4oCbZl-jB0249MXawUPhKdZHe-TLyM_9jp=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFFla..WEBPVP8L`a../W....u!...R....... ".r.2....swE.1.w....."In....T....X.d....%.s..>ZfffF...-..N....J3..g..81........._....m.6.._..W.....R..m..sy...m.l{M.fV......<...eoc....~........TR\...df.Gt.....'333.`.1.j....T..,..{.G@P..h.e[......@j] ......m...J...2....Lg.a>.\>..........c*lM.0....q,....e.m.j..m.R[k.$u.m.=x23<.0_....Xo.k.Fy.:.Zk....!I.._DfU.F;{l..>.m.m...>k..g.......%[.....I..Z5..@..................................................................................................................................................................................................................................................................................................................................................................................................................................................;.....................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):13482
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978621445906871
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:ZOUiGIhZnyzZBYIHj8QZCF10h/9wxGJTR67/QoqLyGza5h2JvnvlfV/jrkG4gMRj:It+DKv5kS7/QosyUAItnv5NSgIs6R
                                                                                                                                                                                                                                                                                                          MD5:96A60B50E2C4ACEAA27E70FB2B79ABE5
                                                                                                                                                                                                                                                                                                          SHA1:F8ED3D958ABAC1716C8B9315DDB7A0F21EF7E5C5
                                                                                                                                                                                                                                                                                                          SHA-256:FF1F6CE7A89C380F7924074ABFCC5AA989989BB9D2E747F146D0B3F2EF6813F9
                                                                                                                                                                                                                                                                                                          SHA-512:962E87C760F0F7446F62CFC37DF8DC7E9A08193F8B88A603038E57D4E9F00DB52D04279BDD410B90D7AA4E99A28078052E6F51E44A5BE21D5FBF49A3BF3F676D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/tC78k3bL_DjdIByD4HSnnblCZF0nlR599IWYDDghEJDn7dwg-tuOIXGVR1TwxePI063JTgu9NvrsvRutrqHOfR5AAWduD51R8zuswV8=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..{.o.U..Yk...u...yJ3#..{F..H<...rL......I*.q..*.8..I...........SB$J..[@y.. ..P.8e.@.cIH..}.}w..w..+....9.s.....J..nu..w.{......^./.!w..........uw......R.....X..._.W..;}im.,..s|._...+.*.;.^urK.}.>qbK.].qc.?.......}.N_+.,..9.{o..~W..E...5C.'T..$.i]....}..'...K7;...I......C.......;y./...usU....W....x..c.xU5.J*.B..0...^.r........1.}....>...N..............A.....7.z.\.>.<(....P!..T1TA....O..X,."0.#+$._.f.w{!......S_.{..........*.-..z.x\.7.._=T.K`....Y...Q..@....K....].`..3.N..I.g.b?.........hn.+F..._^Y.r..>b..R...^E^.%..*["P...S.`..00.E.u.ZA.._..I.'..lo%....9.I....._...j.....~.~....m.d.....S9..x."...T..,.......N...P......Wc.j$.J|W..'..#.......$..p.0@..E.....9....?.}..9./)....{..a.&....S...J. .%...e..@...%....(f!.!.......W..<&......lf..V]..N.....I.....{w...?.../.|Y..O...|.Fy.V...O...Ey8'
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):808
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.577372563287115
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7GtWjYhqz1qQY1ZS/CuQcG12Rw6LrOkliwxjEPWlXr4ENm59ZQAcHKdoikfkI:ntcY2DuA/CuDT/8wleWhr4EpAcHAI
                                                                                                                                                                                                                                                                                                          MD5:5B90B8A3714E3BFDC28A3C649585993A
                                                                                                                                                                                                                                                                                                          SHA1:9DF71FED81180EF41EB6815A4550C16AB5675254
                                                                                                                                                                                                                                                                                                          SHA-256:1E31AA0FCFF4C20BA63B755B8860A242D99C8F426C63524E6B003E2BA563CBE4
                                                                                                                                                                                                                                                                                                          SHA-512:FC82B76736114021715195A37E840D12F98CD2E6E82CC1A4F9D32AE29555C4273801A6E8166E853412D8AC1E543E2BA86AFC3867D9D5A2E29994055E33680073
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/5WLz7CvnjBuQDDrFDsJW0EMrL-r6a-b0YUhF48zk7l4lK3yLzhBzeG3I01KIycLfE-UzXuB3MrXRCjPEE-CeWZ281MGTq-FA2BGoba8=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...5t.U.....].......wi.|....k..2...T..y.k.1..o.9...Y{...F............)...Ya...........).1...'.....a....#q.3..s.}JZ....9..$^....q.\...O+..k".....c..x..m.5.r.y.....[60!....~...\!N\./.........../..G...g...B...w..Y.........i*ie..Z('%.............s-...ts...*6..f....(_.....[B`o...;..v.(......[.v.....8G..^o..4.[.s./..l9G..7B...[....?.N.Q.q......k..V..."........{...H....7F..N.E...5.3.>1.q....O..%[..}'..%...c.>.8D..c...$.q.}G.ts..'...H.z..xE......@.....%.....@.H..l..^$O-.n...W........,.U....).....)"P......Z..,%.....(#..`...j.v.\..`. _7.P.....)..yj.\..c..7^.v.>e..D.72.....|M....*.*...gr.?6M|....).m.*.e..0:...../:.5.x..(...E..f....Dt....M(..M.WD7......#..0 6..*...Dt..Dt....M.AD3....%..M+.u..Q...q5...o...W......X.e.78O.....~.)Q.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3521)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):22053
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4207709590527
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:ZmuOItov9oZXioklbIUhZoCImie7/L1YOMFYFq3Fh5w5BKI2EqjWqMRXxf4GUdHk:ZmuOItxilbIUhZoCImie7/L1YOMWFq1q
                                                                                                                                                                                                                                                                                                          MD5:1FAA051F45EBC323389380E876975E60
                                                                                                                                                                                                                                                                                                          SHA1:15DB81883D13C1396158ED99D3C2F76795EC94EF
                                                                                                                                                                                                                                                                                                          SHA-256:8D2D853939D542C316C9DA3724934DC909AB3CD79756706C30891A001FC39732
                                                                                                                                                                                                                                                                                                          SHA-512:9CE41C82F0C788869C4E5BB5FD260E3039E05E77FE106447CFCC98CCD4E07D8373B17C873879909674D594A3FA0D55EC5E458040744BBCBCC61D9CD27AACCB32
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.yz8dGmsqVEg.es5.O/ck=boq-one-google.OneGoogleWidgetUi.hRIcTR7FhN8.L.B1.O/am=QMBgwLAB/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHuSilvg_vMhgqisvY868QYuIWdhQA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var QF;._.SF=function(){var a=QF(_.Ke("xwAfE"),function(){return _.Ke("UUFaWc")}),b=QF(_.Ke("xnI9P"),function(){return _.Ke("u4g7r")}),c,d,e,f;return(f=RF)!=null?f:RF=Object.freeze({isEnabled:function(g){return g===-1||_.uf(_.Ke("iCzhFc"),!1)?!1:a.enabled||b.enabled},eh:(c=_.pm(_.Ke("y2FhP")))!=null?c:void 0,Mv:(d=_.pm(_.Ke("MUE6Ne")))!=null?d:void 0,Ag:(e=_.pm(_.Ke("cfb2h")))!=null?e:void 0,xf:_.rm(_.Ke("yFnxrf"),-1),kw:_.vm(_.Ke("fPDxwd")).map(function(g){return _.rm(g,0)}).filter(function(g){return g>0}),.Ez:a,sV:b})};QF=function(a,b){a=_.uf(a,!1);return{enabled:a,Ft:a?_.Td(_.sm(b(),_.TF)):Eia()}};_.TF=function(a){this.wa=_.x(a)};_.E(_.TF,_.C);var Eia=function(a){return function(){return _.pd(a)}}(_.TF);var RF;._.q("RqjULd");.var Qia=function(a){if(_.n&&_.n.performance&&_.n.performance.memory){var b=_.n.performance.memory;if(b){var c=new KG;isNaN(b.jsHeapSizeLimit)||_.Af
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):659391
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.509533593186057
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:WUvI7MKQuoU7vJr/8nnr9i9rb7yEvRcRc6vR/RcPvRYRcYlGnLr9xc1C0R/IjR/W:9v0pQs7+
                                                                                                                                                                                                                                                                                                          MD5:A9E4EEFEA555DE09A379F995F6FE0CFB
                                                                                                                                                                                                                                                                                                          SHA1:910BEE7AE78A982A719DE3E9AC10D00F69A863C6
                                                                                                                                                                                                                                                                                                          SHA-256:87431668C9EA056BB9F6A7A83CBA66C867B273FD8AFAE1BBEAF16D8952978749
                                                                                                                                                                                                                                                                                                          SHA-512:5C0E176BC8C14D4E5A72327C40C4B96D2AF5B5CF8D102E9A0EFA10F1BA302A691ABDF77DBFD649D18D6932F8E5BA216F96E8C322154B13C7944D478BC7228296
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":25,"ip":0,"op":123,"w":860,"h":650,"nm":"Desktop - Gmail Product update - Emoji animation v03.2","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAUYAAABTCAYAAADju65sAAAACXBIWXMAAAsTAAALEwEAmpwYAAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAGKLSURBVHgB7b0JgGZFdS9+7vLtX+/dsy8wC8iwgyIBgQEHNSbkGaIY44YmbsS8mBijiTFCln8SfUbznkHF5D3zjyvEFRM3DCAKyj4DM8Aw+9Ld0/v27Xd5v1/dW1/f7/bXPdMz3WPy0gd6vnvrVp06dc6pU6dO1a0rsgRLsARLsARLsARLsARLMBcY8nMG3/cNgE9acK1+mc403uJX5dH5w3tVNLhV+aJl9HW9ikg94usKAxwSrVsji5BnxOrUeP3I8zr+GA2+pkHXHV430BXBX8cVZvYj7Z7RVp3eBO9cMvWP9zxKS7Tds9ApEbYZTepoWl+TdsTr1vcNfIjKT+eJ6U9dVvE6ZkuPPg8RNtMxfS3NyjZpU4Mea9ri9UhMrnH9jelKXD3julFnSLzuKD1ROmL8kkbVb2xHrE31emLti9YXJdiI8beeb67+Lz9HMOU0Qcg4I5ZmRH8jCq/B0IyLG4DbbrvNxJ8SCH/5/NZbbzVj9ak0/kUEb+DeiNOgaSPekBQjjiuqENFyuq+GRRrw6HzROnW5SP6o8qo2RdsS4pJoPWxz2BYzrMNgviivZrJT6uXjeWK0RI2g5kVDm1lX7F7jrpdvIk+JtyNKm5aTRuEHU
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):27496
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982772597014806
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:y8UATx2i2QXB6nsLaUM/KAz8f7lr9tilapnRbNkj9BmiAeaG4siN9phU7u:yYx2i2QxiqavKEk9UlaJezmI4sihhUC
                                                                                                                                                                                                                                                                                                          MD5:546BCF51D581038DDE2AE02B0A536C90
                                                                                                                                                                                                                                                                                                          SHA1:2BD262224E3BF50F684ABD5342918D5FE5F6CFA7
                                                                                                                                                                                                                                                                                                          SHA-256:DE6A5F99D0B761868E8210C2EA7744C15749FC6192C3562583F3DD7BF413E1D4
                                                                                                                                                                                                                                                                                                          SHA-512:AA13E4C3A298EECD79ED7A068A08D97D2F3D697029B1BA78E8AD9E5A8E0410F226CD0733E871E3F30E62FAEE55B116908F4C9454A5B847052B7FD9003D95BF77
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/WBLZJkX28kCd05v5OHikm8DtDP-uR6bu0P09l69suQGEz5An2DNEj5veTRUQDZJiDVGOJmTNn-NCJMLaU1EUahENSfSTx4P9sxk=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF`k..WEBPVP8LSk../..i..8r.F..\Ay...}.9F.........v.q...VQu.p..A...k.Zt.WU...nA.{Ku...i.$.......I"I.&..<JJ.t..g4%%...r..H55.9.NR.-.}.T.......H..I.../]..{wO.c...I.]..e..*rx._....KF.$).Y.._.J`8x......>..BD.?BZ.D..A}.e.......Cl..@D ....b .0).(.lz..@D.%K|.P.x..^'.. "b....0L&./<..1....c..F~. .%.^p.k1.......`e.c..1A..`....00.%n..c..|.S...._Z-...m#...K...7"&@..}.v..^..,....$..]$...F.L..(.#..&......$...N...m.e.}iM....m'... ....(..6..^F..z.wH..{..;{......h...b.....x.DC...+.._!.0.. .q.t$.. .Y.".-g.E ....6.$.z.....>.m#G......].1...gO..TFk..D.N.p:Wh.[...|&.o...dK.W..Q....Z..&.. .LB .L<..jq....u.\u.t...{.....L..q7.M."....(.kW.. .D.E..4...[.~..D...Pn..J`.v........I.M../..c.c...8..y.X...9&.v1u..I.'.M...M......I...TB^n.Vm...k.>`1/.h..WK/;.B..a.V3%..F.9O2$g..z.8.U..n13C.....a.v6..8u..3..bl.m.X..k..m.m.......e..1.wB..o...l......^.GW...,|.`....F.._.,L]--.-...,'S..V.}..a.......|...m.h>..)..G..m$...~w..$I.Hi~.c..;*...*....A..P..Q.C....m.,..Vn<P......u{.w.=.v...}f
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2860
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.879156635175711
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:fjQksA6iEpeC9On0wvRNbqvGI4NY6+ifbUr9VIiDj47Bj82rLtvGDzt3gZ9ptxll:fjQO6VPCFqeI4NY6+Jn47Bje2RPN
                                                                                                                                                                                                                                                                                                          MD5:FB458CB44A816F8CB363B60DB753F71E
                                                                                                                                                                                                                                                                                                          SHA1:F3AABDB35D06026CF13E72D2118B3FA81FC06FE2
                                                                                                                                                                                                                                                                                                          SHA-256:FCEC976891ABCE6C4E0C4636FE4FC4F19137C73B4434C24D1AA7FF3CF3B20468
                                                                                                                                                                                                                                                                                                          SHA-512:6851B77E81DC158E201E3DAD2DAB781ECAA17AB179DA47F31E7CC3733CFA730CDC4D04A4898CB6C95BF5C5B72A4DBE1691493565CD4C3E7841ECDEB296EC7B38
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..yl.....7{..C..$\../..CB..R.$..PZT...CCiAEEH@..*..@."..ZP)..%.I...*m.....D.AU...^...{..a;..Y.....|$_.~...|.y.fv...........u.a.v.0....J.f.............8F..~.+..)l.`o..Rf...@.C.]Z4..t.../.+.X..........-bg>....y...h...A.'S._'._.6.`0R..s...."Y..U).h....@.E.#.3.@..5... .@.Q'......?.;.bzD.T.1.`..6......!......:.YF....y..3....=r..S....+.]...4.]......\.Xb...:.j.}.\.>.TN...V.!...K,"..L...U.L..R.|..8..O..+([..(x..j-qr....oR...8..-...-..i..=.R....J.O..\...8.<2..l0..H....n..mj ?.&..c....>...J..V...i........3.u.(.X.`.....%.o0..5.j.j.6.....N.;.|.....<!....;Y:..5....h.{.....Zr. .)..G.....Y3....V..b~R$..i......u....u.)....u.d.]x..V.....x2....4...+.|.5.....M.{?.t].......l.e6...KY.B.........<.h..N.AXM.&!:.....^.-/..i......|O;<...J_.7...3B5........`k.oY..ijzB/\|.e..j.I.L..._.0OzC..o..~v%.].2+.<....X..u..q..............\<.v...Z......\..R=..H...[-9J.<#R..5..{..iV....P......f.....C.$H.fBfw..}...qI.YM....^^.Y
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):21216
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989372184197951
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:8xpx3sPsTOzhKplRWeOkkDgs2d//choGQ3HgpFXvtylGtrgqDKlrH6QVCMV1dwYH:V9KpfXOkFbRU+GQwpFX2GtrtKlrHzAKh
                                                                                                                                                                                                                                                                                                          MD5:126E408C7BF485E5D26ED9C403926A22
                                                                                                                                                                                                                                                                                                          SHA1:0776522042ECD030F5BE162573D26123D939202E
                                                                                                                                                                                                                                                                                                          SHA-256:D76AF15DF3CAEF388A833439E2A7C0DBE7FFA106C3971AEF093F543E3CE33A0A
                                                                                                                                                                                                                                                                                                          SHA-512:2ABF423CD3DCE2D87DCFE976F17E8C6523B9E294DE1F412E3587E879AB80533CD520BB9FA32CCE8304B3A7AA07E57F8D60493F7413C0D1EF89660075354F4C8D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.R..WEBPVP8L.R../..i...7....df;e.'.:..^./..A....lm/.*I...Ow......t..m...|..>8.m-k..?.q..g1../CI..]q.....Pl[[...../Hs...<.....!...".....`...ic.....)......mR..p.3.....5...>.'...o......"(.4D.#..Q..S.b..(J..9.2.5&.k.VZ..J../..P.h....C(...M.9.).Btu......r...I4.[...p...,~.3@2.EE;....Ab6.!7!.....a)$..^..F.....Q..H...[.....v..9.Z....[.y`..{.<...9.SD.!.T.c.c.g.g..]....j.u..1...d...h.Z ..j..B....\>i.....a.=...@..n.......q..n.....l.d.&B....o$.......@...-.....7.fu4.x.Q......Xj,A(I}7r....R......sf..9...!kM.s.. .`. .P.h.2.x.........F.#.c...k5....i5.......B[."(.L.Tg.+.h4.......r..3..c....T>J8Ch....N.p.E...{.g'....q.by#..<;....u..}...).DI...I.....rh.j...R\m&..Z..5..ZL.....7S..(...:..Rj@j.T..h....{.!-.<...QL}......[.......u....Pa.........].....k.:6=.+.i..a....n8GA.FNs.?... "&@..mfR[..A.b.....M...k 3.G.{..&.v...il.}..*t.G....w8...r.9L.Ar.QY.lKwR.i.n@.$h........(L..p.0(X...Z.Z...k.."..A...,.<..PE."...o...Nc[...V"..%.....l.dp.^I..p....9...I..^..v..%!...1;tx.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):7450
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9466762875405195
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:v0ydeyEkZzc5EEttyNPp0BorRpMlx8tfRKJRVM1oc:vtEtNGC2rM6KJM1oc
                                                                                                                                                                                                                                                                                                          MD5:68B6198D96D08CD134A08B067984494A
                                                                                                                                                                                                                                                                                                          SHA1:8A7702B58E6DD86B86318160C128A5236EFB2BBD
                                                                                                                                                                                                                                                                                                          SHA-256:6CA243D51F626351B5ADC276A4030B9AE05127C54EE8FDD850AC4D86BFC559E9
                                                                                                                                                                                                                                                                                                          SHA-512:41017D4918BA9CC878C9750F9280350D6A88BB12969EFCBA71343D4A3B2176D7B03C5943DC4C4D5451F2F7C8438C3B456ED451BD15A38DB530EB5CDA81EA870E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/ra4Ks1fsGsLSlzWoAU-9Ls2V5vEFCsA9thbtIkCHNFYeLC-ver57N4-GCGFZ-GBGw6uQkYPkvobF7dzM7udYmcTs4wfDTljzskEZAQ=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..yp..y...s......A..@....d..H..I.l."...:U{..d..7Y'..v.[N......,9.....DY.,R.%R..&q..H. .. 8..........`...Ii~US.jt.{._..........'O.<y...'O.<y...s% \....I..@+..,......x.....&~.....4.../..W~.|a.,I..`.....j.......?' &~.:..q.A.0..&.a...!.O...<...B.X..v.n`;.!.B..j'Q.aO...=..dY~..r.../`I...........e.8FK.....[Y.O...\..N..?....f....'..~E...E..w.z.;...,I.../....o.R.4RE:..R?.A...&......GY.....;.".,I.......:......*.N.........P]]..*JKK)........... ..D#.&''........FF...arr.h4J$.!... .".(....>....e9......k.'....}.....:.."..>...2.,YB}}=MMM457.d..DQD....4]..B.A0Z,088..'.........p..y.^....8..LZ.....>Y...x.....$I..}.......4.UU)**.........i.......iF..E.I.E.A@.E4M..........'?...Nq..EDQ....0....,.C....\v..$..l.h...;OUUTU.......Z[[........i...\.......r..Q.........P&.~......j...%I..~.c.j.:G.4".0..........v.~?..f]..0.}..y...8.(.:x...q....G1t...<nw....K..........4t]'..P..m.6V.XA[[.E>...f<..6. .p8.........n...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):21216
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989372184197951
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:8xpx3sPsTOzhKplRWeOkkDgs2d//choGQ3HgpFXvtylGtrgqDKlrH6QVCMV1dwYH:V9KpfXOkFbRU+GQwpFX2GtrtKlrHzAKh
                                                                                                                                                                                                                                                                                                          MD5:126E408C7BF485E5D26ED9C403926A22
                                                                                                                                                                                                                                                                                                          SHA1:0776522042ECD030F5BE162573D26123D939202E
                                                                                                                                                                                                                                                                                                          SHA-256:D76AF15DF3CAEF388A833439E2A7C0DBE7FFA106C3971AEF093F543E3CE33A0A
                                                                                                                                                                                                                                                                                                          SHA-512:2ABF423CD3DCE2D87DCFE976F17E8C6523B9E294DE1F412E3587E879AB80533CD520BB9FA32CCE8304B3A7AA07E57F8D60493F7413C0D1EF89660075354F4C8D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/T1k43mtZhxVCdnu0JiLqaH4Pp1t_R4KqeuVo4sZKjvOCRITjqPz5vU_O_v6DYaNwABQU9eIldwOsPMhbQxGKid-Jt9EQKRRHcQ=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF.R..WEBPVP8L.R../..i...7....df;e.'.:..^./..A....lm/.*I...Ow......t..m...|..>8.m-k..?.q..g1../CI..]q.....Pl[[...../Hs...<.....!...".....`...ic.....)......mR..p.3.....5...>.'...o......"(.4D.#..Q..S.b..(J..9.2.5&.k.VZ..J../..P.h....C(...M.9.).Btu......r...I4.[...p...,~.3@2.EE;....Ab6.!7!.....a)$..^..F.....Q..H...[.....v..9.Z....[.y`..{.<...9.SD.!.T.c.c.g.g..]....j.u..1...d...h.Z ..j..B....\>i.....a.=...@..n.......q..n.....l.d.&B....o$.......@...-.....7.fu4.x.Q......Xj,A(I}7r....R......sf..9...!kM.s.. .`. .P.h.2.x.........F.#.c...k5....i5.......B[."(.L.Tg.+.h4.......r..3..c....T>J8Ch....N.p.E...{.g'....q.by#..<;....u..}...).DI...I.....rh.j...R\m&..Z..5..ZL.....7S..(...:..Rj@j.T..h....{.!-.<...QL}......[.......u....Pa.........].....k.:6=.+.i..a....n8GA.FNs.?... "&@..mfR[..A.b.....M...k 3.G.{..&.v...il.}..*t.G....w8...r.9L.Ar.QY.lKwR.i.n@.$h........(L..p.0(X...Z.Z...k.."..A...,.<..PE."...o...Nc[...V"..%.....l.dp.^I..p....9...I..^..v..%!...1;tx.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (805)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1370
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.285048673045339
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:kvoJWvmfRFxen/xgNZCQXkeNC7g2Gb2vYGbmGPx2F7m90RvM+0AmZDrG:M/vmbxuoNog2GbAYGbbWwTrG
                                                                                                                                                                                                                                                                                                          MD5:68C4AD9F8CEEA254BEBB47F2BD1E99AB
                                                                                                                                                                                                                                                                                                          SHA1:189D9142055D6284A8A7A5EED2A80576B1CC1850
                                                                                                                                                                                                                                                                                                          SHA-256:22970D295BE7AA4917F62B67FB456B53EEC377112CCDE62D71E7287B072ADE58
                                                                                                                                                                                                                                                                                                          SHA-512:191041EAA4DE777385F4C94A4BC8CDADA1ABE0593E3641963802EE9BE1FC8837A2DEEB60AFB3371AEFE81EB19CED10A0D2D20274F1660C9BF81261138FD1B14C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IZT63,ImRGde,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n73qwf,ovKuLd,p3YkWe,pjICDe,pw70Gc,rWHM1c,s39S4,so9lV,vI47cf,vJCtcd,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=P6sQOc"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.y("P6sQOc");.var dkb=!!(_.wg[0]>>24&1);var fkb=function(a){const b={};_.Ia(a.Ea(),e=>{b[e]=!0});const c=a.Aa(),d=a.Fa();return new ekb(a.wa(),c.Dp()*1E3,a.ha(),d.Dp()*1E3,b)},gkb=function(a){return Math.random()*Math.min(a.Ea*Math.pow(a.Fa,a.ha),a.Ga)},dQ=function(a,b){return a.ha>=a.wa?!1:b!=null?!!a.Na[b]:!0},ekb=class{constructor(a,b,c,d,e){this.wa=a;this.Ea=b;this.Fa=c;this.Ga=d;this.Na=e;this.ha=0;this.Aa=gkb(this)}};var hkb=function(a,b,c,d){return c.then(e=>e,e=>{if(dkb)if(e instanceof _.xe){if(!e.status||!dQ(d,e.status.Gx()))throw e;}else{if("function"==typeof _.vn&&e instanceof _.vn&&e.Ap()!==103&&e.Ap()!==7)throw e;}else if(!e.status||!dQ(d,e.status.Gx()))throw e;return _.te(d.Aa).then(()=>{if(!dQ(d))throw Error("ae`"+d.wa);++d.ha;d.Aa=gkb(d);b=_.wj(b,_.tia,d.ha);return hkb(a,b,a.fetch(b),d)})})};._.Lp(_.hXa,class extends _.Kp{static Oa(){return{service:{L2:_.akb,metadata:_.Zjb,jia:_
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):10176
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.982018441057502
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:oq0moJUV7UzrRoVS/1wkcF7Ptg3DrsP2szge7GtPnq5meXnvqatm:o3fUWzWVSKp12szge7GxnSm5
                                                                                                                                                                                                                                                                                                          MD5:97CC8E86C2752835CEFBF9A1BFA03252
                                                                                                                                                                                                                                                                                                          SHA1:BD087F67E577165F9470A25ECCDABC4A17EFBE6B
                                                                                                                                                                                                                                                                                                          SHA-256:DA26729FFD4122E2B4CBC3C764621DCBC9791C7D51CD3EDBF277DDBD14116078
                                                                                                                                                                                                                                                                                                          SHA-512:B172DD8FF5387BBD2629BFE0DA9947151B52362148B6B5557653D39D40021633BB9C167ADA375ADC9C233CEE40C6E9F62706A535216009341A32AB8948CA6EA8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.'..WEBPVP8 .'......*....>U$.F#..!%..`p..cl.s....Q.......WrO../....k....{.....zl....'.7.7h....xO...*e..mK>q....{x...R....s..?,.8.#.........z_~..3~.. ..@N$..}1<..s.......3&.....p_..k_q..h/p..e.%Br..3.e.K4.........^..p..c...l.)x.N..a%....j.2.VF.l...?{...Kt.X....)s..V.@=...M.U^.\Yf!xn.'/N....U<.#.wC+..|`..*.pz.B[dJ.T..9.'..YB"M..5.Y..........K.J.......Z.A.#...._..............#o4..Qj.|..Yr.R.yF.....M..L..y>Hb.&j...q!'k.....C....:......k....4&....Z..Q..f&/...[)...F.g0...I..(...P...M....:..(.....C~h.=o,z$?.Q?............x.j..o..Y.9..~..Q..{.~..C...3.T..J.p|...c.4.OTX3z.G.'-.4&...:..&aq..|../LW4..mp.O.#.....',y.....RzQ.%.|V.:.Bq>n.F.F....F..@.z.>Fb`:.........`Uq.LD.....6...-...^..>nv...z...I.G..f.".jK.W..".#?B...'..U.o..MEA...r.kq.,.b....R.......c...<?(.Ez,.q.d\.l../..s.....t.\.>.{..bt.../..X\j9.h.v.....$.7.y..=p...1.uM?.YC.6.Q..g....E.V@.N.5'"..c5b.....Z.@.F..^..*cF.Y. ..6-.K.A.....Q..T...L.l...V..}.!..@J.......a......J..92Y....?x+.!.x.$...)
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):398264
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.825868203640533
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:g+8tcJnW7o4atIaKozdbA4pQcYu/rvqwXTEPz1Jvrch1BrE1dzCmrW:g5EnW7o4atIHo9ATruTvqQg7vcrWC
                                                                                                                                                                                                                                                                                                          MD5:4D91CA67646C19DA465C89B5AE5374D3
                                                                                                                                                                                                                                                                                                          SHA1:F16ED92525A0083A270797D948FA8234EC7A6EA1
                                                                                                                                                                                                                                                                                                          SHA-256:C85ACC2D7CE84C9853ABFEA0A4CBE7323E067CC274CCE6A3FB4EFAF279B2E3BF
                                                                                                                                                                                                                                                                                                          SHA-512:03A4B5AB1AC721D0874FD4BD381144B7D7DB71F4E81B4B3CF6FDA59924D0D7C12923CA417A6F64E98E4719CEB5546987616E4EA19849304C69F141EC287F922F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/2noIz2X2ov5fXwxhW8AbSDnLpp8tT3mI3-iV_OQ2UOwX_EhIBBgip7FPRs10DYmPKinVM98Qkjr1uN3BhQ3StGXCp1-O_wPwoLZeDQ=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../..D..u!...2..M..w..K......^.C..^...d8g.S.UP|....>.m#.~.pf.D.@.XH...p.....O..Ru.(mR.0W.....|.N.[.]n..j..?.s.@o.tu..=..O...#o9...>).Jk....VF.I..%.....~..g.....`H...*..............`.....`...{..}.{_......v:..X0aH..3..~.....9.t.?..9...N.l...6..v.p.....b.f....vo..'.sN..YTa.k.........K:-.:...'Z.mo#g..7v...JD.r....p...r.s...Y,.Y.r..I9{$.i*T...z..>].MUw.Rh.......yj.~e..m..eLP.....:;.[...}.q....#....R....z.....:X(A.......`.O......*..Ab$I.$yV.3...t..H..I..}._.c...Sk.m.m.......P..........>...o..ki.....}.Kx.........S_..9{R@.7..m{6...8...'Uu....F...d...g.+.....I...l#....:..z.}_.y..........$I.m.e.Y.Z.c.9.Z..cff...>23....k..{oU..I.$I.mK".5_{.{#".r...f.QG...9{-w..X.mUm^...s.7.....m.nc.*..1..@'/...oo.....'..x.7...!/..s..[I.D...I.../.UK..k.....U3sHf..d....A......s..$.k.U...\k..............Z\...k..r..d.....ED.}.*..1................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):52280
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995413196679271
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                                                                                                                                                                                          MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                                                                                                                                                                          SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                                                                                                                                                                          SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                                                                                                                                                                          SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):15996
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.989012096227512
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                                                                                                                          MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                                                                                                                          SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                                                                                                                          SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                                                                                                                          SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1596, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):157178
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998930050760275
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:g2ci6ceYR3knxO8LV/vRvsfDWq/ScjeHxdO1XQOzwKmUXTnVO5eP1Ia/2pI0c:g2ctcPR3knxD/IWq/TibOFQORljnPP1v
                                                                                                                                                                                                                                                                                                          MD5:CB6ED3B51519A2BCC3D7BC6DC208CADA
                                                                                                                                                                                                                                                                                                          SHA1:4948E60261CA116C47C15DC4A695561C4CED043C
                                                                                                                                                                                                                                                                                                          SHA-256:2714335D83198B49EFA35C792553D5075BBE51775543FEB06C5400865B5AB9F2
                                                                                                                                                                                                                                                                                                          SHA-512:BE6D420EC4456EB1360E60380C7796899F89F5220E9A7E7E114BBB4154FBC6A03180546000042C9E05A0ED80499EC056637C9FBDC4A6237CE5DCDC7C15008546
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/04/8b/1761c2394ce897b65bb71f0a8215/b5etx6veze6zkfo.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF.e..WEBPVP8 .e...V...*b.<.>m6.H.#0*#2."...gn..rJ.~..[.s...w..../M....3.....K.^,.....7:..........*~...<.:\.r._.np.DE?.v..K.|9...?......Wo.......>......".....k.......^......`.......?.+.....?......r=)|..?....&=7........O.......9....<..m...?....i...-G.2...G.7~G......w..:..y.~..[.?.w...=&}..1..'t....t...6.W)l8.6........C.@.;s=....*C.....N....o...<.2.k,.e.t.HZl..d.....P.[...?...++...).4vo..o.\].Q....+.2Tp...Q]fDln.Y..O....f..,.3.U....v1g.A.E...\...S.aW).R}../T.N>..*.+.V.Q.Z..7Y........./..!.5-.&....++.....yR/.-..~2...|...G..#.......r..@J^..A.5.....{.^Cz....mz.N....D...<..w)`..vZ.Y.b...N..h....O...%Z}J.....#.`....)@.0..TD0._..k[.d...$.....].q....0W.Q3;Ht}..6.]..r,.w(=d...G%s..-..........4h.~.>.?&?}q....(j ..u.~3M ....B.....3@..'~.q.B.......!....u.0a!....3m..'s?J8vB.k..n..OAq..!5..g..o...,s....,...E.M..KH..&.R...o`Y.....>...K...+Z....A...Y`k..........."..W....}.F.s.....[Y.%....Pq.7..&..f.<..?....u.t.{&G.M*..pEJg..7./..Z.m'LC....*`.2...Y...........2.....Ru...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (960)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3312
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.49343710012866
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ZfSbLtHh3yAgjEChuOgg9ZC1Q4osFCHO0w0oFDNOSq3LVau6TLTXUGFr22rky:8bD7s9huOgg9M1tj8HLqDg3F6YS6qx
                                                                                                                                                                                                                                                                                                          MD5:16060E8008A28B0A2831B25C9B09A396
                                                                                                                                                                                                                                                                                                          SHA1:344E472074E4571E58DE1DC8E450CC30256510C0
                                                                                                                                                                                                                                                                                                          SHA-256:4A25326230D584904DFF0100543C6CF79035EA42FB4B63B72742B3E9120B5090
                                                                                                                                                                                                                                                                                                          SHA-512:1E6ADD9990FD5581129EEB30F5D038ECF59FEA14220883317D3A3F857AAD5020499DBEEE6CA40812BB3873E1138CC167942C6120BE8780892132615E2331187C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.yz8dGmsqVEg.es5.O/ck=boq-one-google.OneGoogleWidgetUi.hRIcTR7FhN8.L.B1.O/am=QMBgwLAB/d=1/exm=A1yn5d,A7fCU,BVgquf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,V3dDOb,XVMNvd,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,ebZ3mb,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_tp,calloutview/ed=1/wt=2/ujg=1/rs=AM-SdHuSilvg_vMhgqisvY868QYuIWdhQA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var gA=function(a){this.wa=_.x(a,0,gA.vb)};_.E(gA,_.C);gA.prototype.Wa=function(){return _.Hl(this,1)};gA.prototype.tc=function(a){_.Tl(this,1,a)};gA.vb="f.bo";var hA=function(){_.jp.call(this)};_.E(hA,_.jp);hA.prototype.nb=function(){this.Cs=!1;iA(this);_.jp.prototype.nb.call(this)};hA.prototype.j=function(){jA(this);if(this.il)return kA(this),!1;if(!this.Jt)return lA(this),!0;this.dispatchEvent("p");if(!this.Lq)return lA(this),!0;this.xp?(this.dispatchEvent("r"),lA(this)):kA(this);return!1};.var mA=function(a){var b=new _.Ou(a.Az);a.zr!=null&&b.j.set("authuser",a.zr);return b},kA=function(a){a.il=!0;var b=mA(a),c="rt=r&f_uid="+_.gm(a.Lq);_.Nq(b,(0,_.nh)(a.l,a),"POST",c)};.hA.prototype.l=function(a){a=a.target;jA(this);if(_.Uq(a)){this.wo=0;if(this.xp)this.il=!1,this.dispatchEvent("r");else if(this.Jt)this.dispatchEvent("s");else{try{var b=_.Vq(a),c=JSON.par
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x772, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):117223
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9530668350575535
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:wqVDfgrCHLKB6h/Lq9MEmWvA/ob0qlEtkuklwmnkuR:BVDlHLokjCMEl4/ob0qlGqzn/
                                                                                                                                                                                                                                                                                                          MD5:AEFFD3046ABD9C535387A96F37021423
                                                                                                                                                                                                                                                                                                          SHA1:7382890814F5068A8C56B9D4653C5089150EFDD4
                                                                                                                                                                                                                                                                                                          SHA-256:91FEDF3A1AB6B4E909F30077EAEFD4303844EF0F9A7CCC043AA922E3AD92860F
                                                                                                                                                                                                                                                                                                          SHA-512:30457067FD2F6836521576FE142951B7E600324D95DA74DD11BAB565021CC4ED6E99652E650A98286C238282955101CED064C09AF1CEB5489E2E27908B489F1A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/0d/b7/7a270163446e8ba419aac246f4e2/bgimg-travel-3.jpg
                                                                                                                                                                                                                                                                                                          Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"................................................K.2<../../....{Y..i..z.j[.M...d-.".GB5.....Y.5.......X0#6...k`i..B.kN.V+a..9.*k..'..\.t...C&g.y.9..UO./_cX7..... 9...w&SR..h......o>..L.....iE0.4.._.ML..Q4@.kA.....f........\......:t1.O......3&R.i...X.`W;x?5M-.....X....b.(....9uf..cy..3....C.i.n.m.M..\..#e.....U......Nrf.t......#.z.D..M......9..d...rf..@.......s...q.`..n|z..`....../#;.......QFZ7.9.&<.IW...Y.M.a.*.He6.Y.e~.h...k.B.F7..u.U...K....n.Q1.P..#Y.@..fuhRy.5f.M./A....#.....uy|.=.&.NC7.....m..mi#..6...'7b$.V=1.*%.32P...c...Ci...;>..-m.S..[J..P^.....N.(..Z..aR..a:.0..=9....k.nL..@.jzN1.../.M#3g0S.-QU[......5.M<....V.Z[j2YX.y[Vj...9.......M#.D.I49|...G`dAwH["..N.......6.V..L..M...F....0.W;..-..V.....NCr...k.....KXDh.....9t..\ Y5...&.#Vw..,{...Cr.G_@d"cs.72Q..C..t......Vy..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 340, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):193769
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980179307292795
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:1OHwYdknFAPZLp9BVAYpAAwg7cXCqkpQzFgf8DQ6y4c/pFpYkQQ:lYdyiZLHPAxJiWC3pQCfbp/pFukQQ
                                                                                                                                                                                                                                                                                                          MD5:965B3B8F90228A96AE600BDBFFC37F06
                                                                                                                                                                                                                                                                                                          SHA1:1C266F425F33E76A171985BF060AB91AE849EE0F
                                                                                                                                                                                                                                                                                                          SHA-256:75E487EC564F864B0403590BB58EA71222322FB4B4889A338D712E81F7D0C946
                                                                                                                                                                                                                                                                                                          SHA-512:7178DB878633C074ECEDAADFA331BF02D5C8F52C55ABAD67DAFB505DDC75D352CABD403313529D71C6B77479B486770D86B41EAB39B3F8775FB40CF1AE265E73
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......T............eiCCPicc..H..W.XS...[......... ...Z..R..!.$........k.Q....+ ......bAEY.uQ..7!.]....;...O..3....e.\T..<i.<>2.565.Ez.P...9.....;...@.....n.D._uQq.s....P......8C...A....A ...@T...T..b.9....*...T8C...m..9._.@.......zV. ...?A.&.J.....8H ..!V.>,/o...C...e..x.o.7.Y.........:.~...(d....gi....*.|..F...U......Sa*...XU.!...u.....QIj{.T.....&.nB~..bS.#..1..}F.$..1\-.4I>7.b#........-...._hm.........~U..(s....7b.W....).S .).$.@L..U.....,.sb.l..xU.6.....j~. S..../.S..m.K.1.| _.....vR....].I.I.<"...\...pu..s.4)A..#...W..)..8.=n%.T. .T.$h....pq...LY~\.:N.0.?*N....D....,..-.L..@..Y....G"...A.....f`FJ...>.@!..".P..........<.U?]@f.hA......<......t.[2x.5..x..&..........W..j.5..G..%1..F."F..q.<.....3.6w......=.)....p..F.=I2O.]..A...."..Z.v......!;d...p.=..6..={A-G...*.....7....FF.C.!d..g..^.,.Z.[.u.......|..M....}o.-..bg...9....,..V.].....z........y$.....TUR.V....I=./....x...rI.8.._...+...c........__o.....y..n.%.........x.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43088)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):43380
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3680879325019255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:L+5LHpwfVyb83wG/B/nE306RAHdAIsxmAK31horUp45:apqgo3wKB/nKRAHOIKS3TjK
                                                                                                                                                                                                                                                                                                          MD5:BA1FA78EB4BB49F8A0EEAF8E61708840
                                                                                                                                                                                                                                                                                                          SHA1:489BCF6D9C69F0F29F871E0323510C5197859BF5
                                                                                                                                                                                                                                                                                                          SHA-256:AD33C2DF9ADA8A663C2147357828F980D0B7CA731EF33EB3C6E4F327C3B2CDA5
                                                                                                                                                                                                                                                                                                          SHA-512:A2731344A2412B3F0CD539EAA83B86065A30947D28845CCC5D844D79BCFEC8E71CE5342BFF300AB2D87386EBF4862C942848901105C4CA79D70AF3533A4E7476
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/greensock3/dist/ScrollTrigger.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*!. * ScrollTrigger 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function _defineProperties(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function r(){return Ce||"undefined"!=typeof window&&(Ce=window.gsap)&&Ce.registerPlugin&&Ce}function z(e,t){return~Le.indexOf(e)&&Le[Le.indexOf(e)+1][t]}function A(e){return!!~t.indexOf(e)}function B(e,t,r,n,o){return e.addEventListener(t,r,{passive:!1!==n,capture:!!o})}function C(e,t,r,n){return e.removeEventListener(t,r
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1247, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):198498
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999030161032302
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:gEjlaLCMjjdqvqjZ2zjdooS/PLIQwfPbjRqlzaJ0AiGmE5K0R0TqX5dy:xZ/UYyjMzhoTcPjCNlwomX+
                                                                                                                                                                                                                                                                                                          MD5:A0E0DCD3477A0F52EC577739224EB8C2
                                                                                                                                                                                                                                                                                                          SHA1:237E7DCF1950E40D814ECD6EE952D7C09680C1A4
                                                                                                                                                                                                                                                                                                          SHA-256:20FAB2F7F31A7A4FD3E0A3812304DE7FB0FB6DDCC16A7E8C3C39586822F2E22B
                                                                                                                                                                                                                                                                                                          SHA-512:AB6A3FF159432A1204368D43BA5E8F20AE7B1989E76905B95880A6BD4E88DD0C1949717A2B51294250BB36D2F2E08F0403BA0D8421917C591552C44886089004
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8 N.... ...*....>m2.F.#$..u*X...enP..............6. .T.+.-]=........G...o..C.G..9.E........q.4...+|..>i.Z............x...Z...../.W....._......K.;....7...>.........J...q.......S.C.....?......}..K._.....Z..........O._............l.[.#.7._...?.z!.w......g.........>u.....g.7..........H.o...O..._...............?.....e.wy$.!...pU.!06.....nC|r.......%iZFh4.Ax.y..4.$..Yj&t.k...~..}.....N.....{..3Q..i.YP2.t!.JXg..n.R.2..K..i...]nH.u'o......S..m.4.........Z..-f$..._.Z.,..bR....lA.....s..!..........*....~.t...... .$.Ss.JI.O..0..3........H2.....D.x...!LM.Rk.......E.9......k...\{?5..]4CA.'.J..KZ..g3q......L..V.i....^..i..+.F.....J.T.\.|....k....?f*......V.N-.... ..%7O...(zy@....]...))@...._..0.._....(.....`$&!..1N..<...}.hFZ{....A..k.S?...pv)8x...&....(...l..'..#.j.........6.}.@...dfZS..Ob...&L.&K].......,.i.....`<.,..._...d$.2va...x..Gq...G..K#..9.y.VB.l....F...:.;..{.T.'.b....g....w?.S.<..%+x....P..L ..Hx7..9..M0gV...c..C.m..Z.....+..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 16396, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):16396
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.985827035156134
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:Lha7McMVhiB+XmITjsy+wHXjov+sc8idzmAKUcLIS:Va7McSPXpjsy+wHzu+nZdKDUcLr
                                                                                                                                                                                                                                                                                                          MD5:A2EDB5C7EB3C7EF98D0EB329C6FB268F
                                                                                                                                                                                                                                                                                                          SHA1:5F3037DC517AFD44B644C712C5966BFE3289354C
                                                                                                                                                                                                                                                                                                          SHA-256:BA191BF3B5C39A50676E4ECAE47ADFF7F404F9481890530CDBF64252FBB1A57E
                                                                                                                                                                                                                                                                                                          SHA-512:CC5644CAF32302521CA5D6FD3C8CC81A6BBF0C44A56C00F0A19996610D65CF40D5BAE6446610F05A601F63DEA343A9000E76F93A0680CFBF1E4CF15A3563A62C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......@...........?...........................<..l..:.`..:........d.....6.$..(. .....N.....5x.-.v.?..,...<Sn..O/.<.... ......{r2D!v@..?...."..F..\3...-5B....x.).x.$ze._c.l.)~Y..YE.J.e.uW.%).?..T.].q_7y.4...$....*t.F #t8.j...GO..k..&.Ecb.X..m#.........k.s.Fr...<q~.@].PHN?..w.h.f...!h..A,H......*H.R.T.R.*......)...m..}u...".)(J.......>!. .V-....E^.bQ.....U.....u.s?$3.L$...y.........LpB.H.=...."R]|=..._.o..W....N.j2.L.D.....{.<..s.W1I. zHx:..I.......G..~.6..E.&I4.J..h.Y...uM..D.z.u*..)......<...T.......U...k...O......C.!vCy....&..y......t....e...(#.......%v..;.XTS...,....A.w.....K...vv.AI..~y..t..f.....D!...h.."e...h.pQ..{...\..G.......K.[.R....{.%]].0...!i.. ....w..*....4...*`G.2...GD.wZV"...I.......tGQ.<..d..P...o.{......].hI#.....(..0_d..%....E.....?.|...)...U.*"b....1bT.....~.U.[.NJ%....h*W....s.;.Vm.}]..2............<...|q.yW.x....sar!.J. .D...z..GcH.~k.r. >..kY...$2D..B@0.5.6.:...T.xr.~. `M...;.?..b6.Puc,.P.....F.pU.a.f_.xS.....IV.r~......6"..AX.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5238
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.959651701003209
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:uBQHEjU/4kdIHnXBolmDNbrAm/qqgyU3dzf+q//RLAReSX6mGyh/jdCVi:9EY/PdCMINgmSdyuPXRLAU27z/jdCVi
                                                                                                                                                                                                                                                                                                          MD5:BABB643BC1C66E56641DA5E4E7CE0ADC
                                                                                                                                                                                                                                                                                                          SHA1:6D685B29FA5FA36C6111C40F2323B9C32203BE95
                                                                                                                                                                                                                                                                                                          SHA-256:C4F8DFEEAFD414DAEC63705B26B9C151185CB4E51B62873528B3AB7A07EADCC1
                                                                                                                                                                                                                                                                                                          SHA-512:DBB762D21F48CB272D999289EBA287646FFFCE239ED51C9B9DC82E6C940E61F4F6B913B930E5E1432AADD9733CCA4CD1144C53189F00D8E07AD87C6F481070AA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8La.../..;...9.$IJdV...7O.@ATD....G..7.#G....6&.....R....vg`G.....=z..O~.&. ..u0 G.....l.'{on..u..&.....m[....Q.a...w3..Swy..O.'..m.Bf.9.U.@....0p4m....".lq.[....<.xF....".FZ...67[.>......'i...IoV..BX.+]....P..f.M...e.:uw.fD*6Am..A...V...IL..A....V..(?E..L...Q. .. "Y...Y...y+.#.b......(P..-JXve...6..kjE......:.`...d...`L.,.T0:.$.@..I.$...E...T.cA.....L.I$&.$.Q.$..D...,.......BAP@....`....@....l......3..{.9..V&.Z...&.....S6.^.)..lr2...c.y....j...../..E..3..R.`a{...S...M...Tj..:.....c.R..a..3....wYB..(..no...............Ig..c...........AzQ7....vn..G_8...q...0..#4.I...R;.....8...j.1 ...6.......!.....x....#..>l..)q%.....N..{..l.f..u.lC8Xf.3L....3.nw.....1=.nz.no`...............^..;......I....#.g1..@..-I.m.m...3s?.0H.....^...A8.Q......B.s"..A...R@..R...'\.w......:...{..?.......i.s.?|.....xv...{R&..g...^P...._.....o.*4.#..;w.s.o;&H.{..=...`...,q.+?......m......O....~.3./~......m.......5.%....)..]x$3.A..S..l.0.%....l.....?..e..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):7834
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9549387513981396
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:IIIHUCD4wa3SAD1eFVXCyTQcpjPeGFumzMMit:W0wDABatClcpjPeGlzvS
                                                                                                                                                                                                                                                                                                          MD5:0ADB3217D5E1B5EF7B252ECF76B93081
                                                                                                                                                                                                                                                                                                          SHA1:9794F0047F16A7A17484986E20FBCD774DFCD8A5
                                                                                                                                                                                                                                                                                                          SHA-256:6BCC2321AA34F2219F59FB348347516B7D6AA014989AE327A9A7087B1EB7AB75
                                                                                                                                                                                                                                                                                                          SHA-512:98E2B1E65C42C34DA347F0F419FC284BAD3199B41063B7A5EA29A2BCF7F9B2E20CDFCDF2E3CE25D8203BF7F1BB5B7FD0F1502AF5958E6293AFD3DF9E99DD053A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/store/images/favicons/favicon_gstore_48px_new.png
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 23796, version 1.0
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):23796
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990259365260284
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:384:9WX91eyYrIE/85v202gqY+vz3X54OrugXrTmwnQOW5QcUqiYUi0+6kcPhoeLI:wayjH12LJrX54Or9XPbnDpOR/cPha
                                                                                                                                                                                                                                                                                                          MD5:D3A09FF0A84D6DEE3443E534625962FE
                                                                                                                                                                                                                                                                                                          SHA1:AC4322C8E6B83FD862443E077B2E22512B704D8E
                                                                                                                                                                                                                                                                                                          SHA-256:C09E036A9D6DBC66987914365212D98177D542263D54916DA3848B72E3952993
                                                                                                                                                                                                                                                                                                          SHA-512:7BCF7D3114BE82F992E82CE2C96C50A3B3EE2272086AD91C27395E152DEE1A55B4C6100D7D61D97D9CBC3496EF4EDD5606447C5D9F857821EA49D1D1F0E6CCB4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiQUvaYr.woff2
                                                                                                                                                                                                                                                                                                          Preview:wOF2......\...........\...........................%.....|?HVAR.{.`?STAT..'..../<...........R.0..P.6.$.. . ..B..........[RP;!Us.."H.;...!R5l.3...@....e..g$..T...G.sw.\"..41!..N........f6.4.............#s.:.Ti&.....j.9*4e:..4.I...........`I[...}3G.]..,q...\50..|.g.(..G.&"Lb..N....v.P..9..q.?......B)-.<.c..cL..Z../j]....u("..I.E..n}.6....#[.H...x.+?.F_.2.:T..`..`.I.......)tvn..sQ...;....C.._.$Q$..{....a..........;.4.@(r.:*....P...C.^R ..i..I.._K. .,.O|......d..h.5BKkZ...=R..W.......!..dp..@.\...........7..=d.w.. ..d...'R..E..m.Oq![..B....C.n..`ro.\>...x.2..pn....#n..1.d...1.e`...s....lY..F..@....W........_j..... ...h.bd.......P.D!......_.f.*.....S-...R......C..6.?..tl......@........B...o.*...XP.&"#..).!....Cg.u..9..tQ......)].(s..v...[.I...z...T.R..+...0c.0d}..m.<.......D}e.tb .....<A...R(Xq`.!......-9...v.I@.S...!.q.8.`.:..XCPUG...n..T...h-..3I.\..ko.o.k.....k.^T..b...U.E..[...w.1fX!.J$....^....H...#.#.w(......u...D...H....1........m\.:...iHzP$..U..4]
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2180
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.888352761944028
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:bpAYbjn2GuKQgX2pNsrAVZy8SVpDHHxEdqd/ofQ79tE7XhPK+7N:bpAIjUKOpWQY8SVIdQuhPD
                                                                                                                                                                                                                                                                                                          MD5:91AC56A852471FA5F940734D493057D0
                                                                                                                                                                                                                                                                                                          SHA1:86651F1CB566601941D35029B20CFDC01CCF599F
                                                                                                                                                                                                                                                                                                          SHA-256:3009B1EC2FBAFD7D78D9D663EAE16F9DBE390AEA9C4EDFF3A4B19ACCEB178ED9
                                                                                                                                                                                                                                                                                                          SHA-512:1E625C973D05C9FF0CDF0F401FBF20B32DA84A07855C919F9948F7C019672EFE7FA124C0717254758EC5E12B05558B9EAA8500B6C24153732D0D59E18C550235
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/QsFLnA2p7QlFCy4Rk-TH0XoaWFilCOzzt8FPO58nI_FXh5wQkjWEMpBKMkJxQJMZio9t6kDMpniv3WrWH7Slxe8BrbMvklg-Ht53iw=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...H.....U.G....sRGB........>IDATx..yl.U...of...h...r.n@...!F9.EnQ..Q....(.Z.C.@P.?.?.Q.DA..H x.X+..(...R..n;.......7S4......}.}.....-..l.6...M.&._%.V*....@Q60......F...g.(...*.%............f..PQ]o...:?s.3.(.`..Z7s.0h...4..S.9Rm .>Y.% ~...[.cw&.cZq........_.g]......Y...4.l@......(........% ..X..E......LGd.(.N;>9y.m...*H.c'...@7.I.2.h .a...?.........6nV. .....[.81..&.".g..nQ.t.L:..6..}..m..._.........m+.....y.Au...[z_........i.......wc........K......x.a'~q...\3...|.....T....f8\.....6.......k&......0.a...#t S.q.3.Z.=....6.....v..p;L..;..5.k.A....%.d*F...L.V.1...*S........Y-.$.E...FzM.%.F..1.[v...p]...XH.Z...Up......f.''1.Q.......x.7..8..U..[...z...+Z}...@.x.j...MRp..U.).....X...g...?..[.ZDiRA..........]9.j].4.9.....4...f....v*..N..f.....!...R@4]....R....n.S.k...........E...c...^.....].A.1..2@..lpL..F#F.....?....^|k.'...i..*......(..p....A.i......[....9...(.@p..9.....VA.......@.........:zip.....,.=.Q..-.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 390x390, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):24425
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978531074331414
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:/ob7Fx2CDs+rcRRpyEwI8iSWhkjk4zBVMn8q4VJmCqDqvZiYBgulTqofd:Ab7F0+4RnL8iAPtanvolqDqvZ/Zf
                                                                                                                                                                                                                                                                                                          MD5:282529ADDBF04EEBCA8598DCC5FDB2CF
                                                                                                                                                                                                                                                                                                          SHA1:6E1CE2E4C2B42FD1D6FDBEF5E066463EB293044C
                                                                                                                                                                                                                                                                                                          SHA-256:FF50E9AFDCB06BFF0AC242BAB337A2E261DC225EFEE343C9A7332D5A24705CB6
                                                                                                                                                                                                                                                                                                          SHA-512:9C25AEAFC017E5A54F39AF6E5FC93D7ADF95BFD974A95B35935057715653F079DAA10D7C542C6B366C70588304457E9915AB3AA8A0DF6634EE9DB69C17E9BB95
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................M.........................!.1AQ.."aq...2....BR...#b...3r...$CSs.c.....%..4dt................................3........................!1"AQ..2Baq........#3Cb.............?...D..Ma..l..jJ......c.{.....Ug..#N.U...1..M=....3...Qt....h......>...Q.NE.B.:.M.........E4.p.:..e!.(.%4.D..Q....(.]...U...+......2....=y.xz.F...........4..U........M.....k2.;..Z....9Y6.7.A.....I(..r.....{^...]..t .....6;...X.HV.$.M.veG4.\Wi.Z.j^.+[.2.`Jo..d....{...q..!k...U".W.Q.jQ.T...V.....w..D...l.]J..un.*....[vi.sn.5.C.F..^.+....@.G..<.......I...VQd.....E..3....h.,uA...n.....r.Jo&X&.;..I9g.I!.x.R.r.eH..t..G..z.j...j..&..5E.&1I....=)+..i.T...<.6.kUJ...'.........>..K7..s.S.gk..O.}ma..sk.Fc.....S.....-4...z.C,.k.Z....R.S..9..mU.....*.v2`m.I.;73..t.UaNQ........c...B.l..y0.rRxd
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x473, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):26862
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.534530616060825
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:EgqYNg7AZmhtGEQYGlp61rWfSyfLexRMxfDX4xWhfkTwyV+YPpqpupJyZfIhDH60:+YyptYGrWVLTroxWtDAgZ2abkao
                                                                                                                                                                                                                                                                                                          MD5:67D31C588154659871177519FD5EF5E2
                                                                                                                                                                                                                                                                                                          SHA1:8B8B86F5EE02F669B041325CFDACADD7F70EAD14
                                                                                                                                                                                                                                                                                                          SHA-256:31A8D1A848500C964DC07E2ABA84EB9ACF37893C7913BEE319A769E6779722B1
                                                                                                                                                                                                                                                                                                          SHA-512:F01FBAC33958D33CF4DF3A1EFD2E5DA7B901F9C67C94E8F0F6D1367BBAB61615342112412864A7247F5199A618FAA5EDAC5D77C4446A725F7CDA7F68B43A5AEE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a7/c6/436bacd144bda836737c139c3fc1/c9bw9qpyrluxwjs.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF.............8Photoshop 3.0.8BIM........8BIM.%..................B~... ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg... ... vcgt...@...0ndin...p...>mmod.......(vcgp.......8bTRC........gTRC........aabg... ... aagg... ... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1058
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.601570405857222
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/76mx3ysRgWwZT+1WV71HzFlrGnHQbpY6ziKyLYsuaa1v3AWbqVrr5ehLfqwFb:KBzgWwSEJinHsY6zpj1/iMZfT
                                                                                                                                                                                                                                                                                                          MD5:E1F4F05BDBFD1A5F3BB4F2E371B29219
                                                                                                                                                                                                                                                                                                          SHA1:C703DAFE08C390E3ADCE5BFCF9028DD6361BE32D
                                                                                                                                                                                                                                                                                                          SHA-256:7AC05A958E8FF05646E10709BD36911C6C9554E0245941D5207F9EF4768EE1A0
                                                                                                                                                                                                                                                                                                          SHA-512:8A3BA979BE45494EB3B79CAD43F63F5E75B75A1A1B25FDC5AB84919F3667D455862DFA29FE21B709A1E89CEF289345EF67E38396D1DB1F4D638A4C6003241667
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Ac9zapU8rN332VMysmJIaTk1Nk-3IGzqCwFS-6PwDFUFpEzEBKPTGWfIFN4BXL3eHP5s1DJP2tyh8NTS8_LjvXHzpkyZC2fu58Ov=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...O.A......w....X.E.4j..0..km......Y..WY.K;[.-T.j,.P4..D..1....{;..H,..7;o..Ob;;.o..... """"q.....?.....K..%.9._?.~/.Z....r...E..#.:...g...u..sX_[....p.9<...r.b.F3=.8...........\8.{7.....l..c...6&[C.7.....f:.....J....HO.x`..^S...}.dk0.Fv#...X.5....\."[{O...........O....2..^.,G.......^.,O....a....8.......}.b...^...h....'......}.b...:x1p...^..O......|.b....^.....d..}..........\.^....j..........J.j.....2.<*.>T{...!...xG........l......1.q.l......1.q.l.......Yt;.:i.]t.T.N*....N....F..:Y...N).^......l;.O............|.....J.U.&9.l...I.^.j..l$......?V.T.{....=k|\..nT..g..-./BU6.......Rx..H..Ib`...8.6...S9E.P..-.P....P..wpQ....Ye`........m;Z..l$........BY...<....C.$1.q.l........5..6z.^_......+e....Ddu....>.` ..w..."R...0.q*.k=z+"uC....j..z.\[...Z.....sB<...<.....Lr..8.6...c`...8.6...c`...8.6...c`...8.6...c`...8.6...c`...8.6.@`.B~.....=.....{ .....h.......a............_..,........p....#..C.o..O...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8509)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):250707
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.55564794781376
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mIp9SXNKW40IM9Z0xMKCcuBcO9yyqoiAuxiITBDF2Dej7edFeTyoBy1k:mIGKlBidcvOsDF2Dej7edFeTyMj
                                                                                                                                                                                                                                                                                                          MD5:79DDC91CEBA8B1BD34CA22CB3914F89F
                                                                                                                                                                                                                                                                                                          SHA1:C486C5BB1C359DD65F86C9902C7C030C3D3AC908
                                                                                                                                                                                                                                                                                                          SHA-256:777FFE001A7DF8B115FA6FE856885A0C92BB66D0C7A198F3973D25D48153C722
                                                                                                                                                                                                                                                                                                          SHA-512:59DD468F363CC66612144513B8A8509410E585F5FC2C131A03A91E27F744DC957F2B8C5234CB223DB26D630707A95828BB2C752AA83B3D15F8DFD2CEEEB5793B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource":["macro",0],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",["template",".*",["macro",2],".*"],"value","true"],["map","key",".*kintaro|appspot.*","value","true"]]},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2]
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1168
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.186846820567803
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:tzLNjuhNxcQzadn/RaSAOX5q49asPdkhxEFV4efgRvFbxXh128RpCThFc01kBMN7:5NGMQzaZ/MSNs49aEdkbEX4eEvVIZThL
                                                                                                                                                                                                                                                                                                          MD5:D05A4360FDF0883BD63CD699ED2417B9
                                                                                                                                                                                                                                                                                                          SHA1:81EAB35B7605F78C4BEB600F436FE99121F603E5
                                                                                                                                                                                                                                                                                                          SHA-256:ECB482338A6D7A86B9EC1C65B3D6EEAE81F976E64BD0E9712A53262E87DBBA07
                                                                                                                                                                                                                                                                                                          SHA-512:E707841258DC365BA774622FFCD1695463DF48853ABBF8CD623A1180B20CA39468C76CCD4B218CD98F4F38824100DCBB3C326FF09011126D4A1EC7C0DFF65A11
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/d4/f9/428d36f24eb8ac9d435876d1a97f/vector-4.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg width="32" height="34" viewBox="0 0 32 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.45308 6.99992H6.78642V8.66659C6.78642 10.4999 8.28642 11.9999 10.1198 11.9999H20.1198C21.9531 11.9999 23.4531 10.4999 23.4531 8.66659V6.99992H26.7864V15.3333H30.1198V6.99992C30.1198 5.16659 28.6198 3.66659 26.7864 3.66659H19.8198C19.1198 1.73325 17.2864 0.333252 15.1198 0.333252C12.9531 0.333252 11.1198 1.73325 10.4198 3.66659H3.45308C1.61975 3.66659 0.119751 5.16659 0.119751 6.99992V30.3333C0.119751 32.1666 1.61975 33.6666 3.45308 33.6666H13.4531V30.3333H3.45308V6.99992ZM15.1198 3.66659C16.0364 3.66659 16.7864 4.41659 16.7864 5.33325C16.7864 6.24992 16.0364 6.99992 15.1198 6.99992C14.2031 6.99992 13.4531 6.24992 13.4531 5.33325C13.4531 4.41659 14.2031 3.66659 15.1198 3.66659Z" fill="#202124"/>.<path d="M31.3698 19.0833C30.6864 18.3999 29.5531 18.3999 28.8698 19.0833L20.9698 26.9999L17.2031 23.2499C16.5198 22.5666 15.4031 22.5666 14.7031 23.2499C14.0198 23.9333 14.0198 25.0666 14
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1109
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.0692942525813445
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:hYeZMxqFL3kvf6hH3mZJ9HYkAP7FL3kvf6hH3mZJ9HSt4AEdURBIyK7FL3kvf6hq:hYeZMxU2JYht2JStNEuCt2JCLKFwU
                                                                                                                                                                                                                                                                                                          MD5:D223F0D89950349E97D2B9841835D044
                                                                                                                                                                                                                                                                                                          SHA1:A0092440ACDC018336D1CB0E00856EC3AD5D1965
                                                                                                                                                                                                                                                                                                          SHA-256:CF8D45B0E76A552D8841E6F6F5196B4CD14E7420F3D491540D741A8729F7FA86
                                                                                                                                                                                                                                                                                                          SHA-512:C7EB9B937DBC70F7DA156159890AE8364E3E1ED1F0D30C2AFCCF83BA7749507EBD1FD98089E9B8B4B2AFF3C72D93BE66C3D0B7241F97F2E86BED79DD7AC70766
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/services/?subid=ww-ww-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google.com&utm_medium=referral&utm_campaign=google_hpbfooter&fg=1
                                                                                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u">. <script nonce="6uVO7Ya2RTC7pLaaT85L6Q">. window.location.href="https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u";. </script>. </head>. <body>. <p>. This page has been temporarily moved to <a href="https://smallbusiness.withgoogle.com/?subid=us-en-et-g-awa-a-g_hpbfoot1_1!o2&utm_source=google&utm_medium=ep&utm_campaign=google_hpbfooter&utm_content=google_hpbfooter&gmbsrc=us-en_US-et-gs-z-gmb-s-z-u~sb-g4sb_srvcs-u" target="_blank" rel="noreferrer noopener">https://smallbusiness.withgoogle.com/</a>. </p>.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):28
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.307354922057604
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:6ATunS90NY:uS1
                                                                                                                                                                                                                                                                                                          MD5:F039059BFAEFED6104E50483905BA2BB
                                                                                                                                                                                                                                                                                                          SHA1:5D34D01A5558BD86DAC3ED75D67BA50207CC9D24
                                                                                                                                                                                                                                                                                                          SHA-256:622C8C3DBA71E03F803B1C5A21A58B88D606C2EF41D2E2AABE5737D9C2525A0F
                                                                                                                                                                                                                                                                                                          SHA-512:DB2237FBF43995404AB0350A513B9CC6AE2825A5DED2AD7E5B7F1D811F43750CE26A83048F01CB9D6EBD0247F1B53E96F468B97804C656F7B69E797894C266BC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmKUpH6GaJ29RIFDU9-u70SBQ3Fk8Qk?alt=proto
                                                                                                                                                                                                                                                                                                          Preview:ChIKBw1Pfru9GgAKBw3Fk8QkGgA=
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3474
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906705354957975
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:fH/89MTAtNzvtDChFivV6c4w8yQ+eQOQUNXoE:fHUGOhlD3LBQ5RQrE
                                                                                                                                                                                                                                                                                                          MD5:C7A62EBB42C7293340F757585E5F9FE4
                                                                                                                                                                                                                                                                                                          SHA1:4F3E5748467A67F101BDEF55F0C7D031A99B1A68
                                                                                                                                                                                                                                                                                                          SHA-256:C09D791CF8ACC8E56F10D9D271CAA38467E4DEAB5C16F9251B83F0385A81F221
                                                                                                                                                                                                                                                                                                          SHA-512:FF0AD969E7311B029A90B01B600CB4445CBC745F0216070C2F2676F18D1F8C0E974E8B16EE89BE1969F6C40567C12B22E236ED03674964037C4D42E90594B7AE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8...YIDATx..yT....?.h......z..^............bE.hQ.UT.#...A@@V5&$$..v[..Z...VPQ.Z......b.;.....N.$.:.9.sD.?..w>g.................7.e.F..C.c.........[.~...}.oVm...k...n..S[.e.6.[..Y..r...s.~K...r.V..~T..[R...'....h..dQ...=?m.W..g...L..]..AV|;..m.v.p{..a......YO._3...g[xi..<...Y.....Z...Y... >wJ.()...~Y..n.. S).w.zE..P.(..r...^!J9...mt..|.,:.....3..!.bNF..v.=w ....q..WH.@.P..%&(...eGkX.....u=+.5.<Ol.....d..f...kE!....{..x..BQ-.w......'....m.e......I.....-.i....CA.P..P)@.S...'..._f.e......../..8B.-.=.....0.^......z.......-,..|&=...@%V.>..#..&..b.x...!/.E...k...".{....-...oq>..u.?..b.}2.B..v...BR..5D.....P..?{..-.u....G..E...u..NL."....p..GJ]..Z.B#e..V.,...o...ql...%9s.... )Aw.P.....B|..*FWf../xV.5.D...S.B>*.E.kH7.....R....;.....8.^..$....N...X.B<...@....C.D..S........}/...;..&.v=........PtR..|xt.ckz....M..k..^!.e..@D...<..........l.3....5.M..H<.v...T..OK...qgOj./.nMz.R>...tT.}L.\.q...8.e.y..Sy.$..o.S.b..3.c....N6.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):673
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                                                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                                                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                                                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                                                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                                                                                                                                                                                                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5381
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.947566699517126
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:6tCCClxoc1YyowdCsQRhTsIxOAqQeXHTTBrFLCBiWQXxwWmjYzWgfexnpZWtcGui:91YsQXTs+OcWTRFLRxwWmkzEZ8c/WyLm
                                                                                                                                                                                                                                                                                                          MD5:14EEE1C04263C31FAB68E9B554268F30
                                                                                                                                                                                                                                                                                                          SHA1:FC600E04A75B304956FAAD824B876688E1A23088
                                                                                                                                                                                                                                                                                                          SHA-256:887D5DCA78102F5292BBC2BE248B65BDDA390CA6ABDBE7764D09CC2B0F40CCD5
                                                                                                                                                                                                                                                                                                          SHA-512:79EE248B106D9D5E7ECFC7A734CCAA0793FE7625FA36A48078EF5E3EE9649D27A3A5E379FC27F7CAB4B1FFD82604A3B71BAAE24DBD49860CC0BE984143286107
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..]k...u.N......@".I.L.#aCx.....C*.;.].2...S.J%....T%..e.)...........x......!.y.x..H....{.1.'?......K.~.Ewg.{N....9.{..#.0..#.0..#.0..#.0..#.0..#.._P..|...g,......`. ..P..H..H...y5..`..[!qO....U.m...Q..5........y....y...T...o.6....s...+...Kn.6....j/......Y:.n.lm.)C....]..o.JDlY.cE.VX91S.X.....M?..#.R...o......pz......$.G..xbD..l....{f..^#..n....}ft... .a.1...~.......E"...|.......AHJL..P.#.%.(.ha.....-I{.m).X.z....[...M/%......`...3S5......:)W.\.m?..HI..Y....]i...|.u.O....".......XB.......W....q...^SZ.?,T..G'.....lZ.2.P:Z.....V&+g..7;y`.......[.......K._.H..S0.W..;G..~....6...[].....g.B.%.W....?...X_:q.Kbn...0..b~.v.i...+.e.w.[.,`....ja..qE.:..S...3......m.:..k.....nG.WiB+f.V.JA...:....cK9..?.....n........k..fp2....H._.r{..5\.f...T....s....".+)......q.3.vq..ACK.>^A....2j.0..WI.g[@F.{!Or.@]...a...f..n8q*.l.v.v......o..Kk..S....K....c.....V.n..6..5..|..i..Gv.<....W<..+...k.e..!O..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):67252
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.010564977133134
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:uwKohc6yjvmKYbX6Dz7H58CRwmOFTFVjQohT:vhejmK66LH58CRwmOFTPl
                                                                                                                                                                                                                                                                                                          MD5:58186283039FD82024FE3CC0F3032916
                                                                                                                                                                                                                                                                                                          SHA1:F44F7E80E570FBCD91587C7C0C11A07CD3E5B6C9
                                                                                                                                                                                                                                                                                                          SHA-256:288E4AC8729B7339529AD9D622AAB67F2D913F2E5B88136076732E015D643650
                                                                                                                                                                                                                                                                                                          SHA-512:911766CCC2533A3C0F8BBCBE8729220818EAB99F15D14328F36F76B0262AA223D8421F1B4F5431A5D3C972A1286FA6045E37193F900E7DEB4FC3A783A3BAFF1F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../....u!...B.m2.g..."b..n....O}.....F..`..f..pX$.)..,N.Z.....E..~b.).p....(...W..m..I.B.j.4.E.c.v...tY...R69.IN...-O9..s~........mu.l.c.c.%C.0.I...]......G\..}O^..h.f.2.!7m...'..H.4.1.y...m...m..D.d)..N.8..7N.3sg.}..&.q.?......b......-[.E.>|..$[U..,..eP.*......i$m..W....9.._I.M.y:V.v$J.........-I..I.FA.....7....}3..vW%.5k....~.'..fBm..a.....;.}0O.;.,}.P.m.1^#..F.......m.6z....;`.l2....nv3.9.Y.*9.9.^V..7J.Y./0..>I.....l.v.HG..2c1.........a4.........vs...W..@N..27.j.YM....vY...A.......m\D(1.r.]4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):294662
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.576252861681024
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:O4ksIGKlqjT81MvO5K1x72Dej70s2FVVl2pY:XkswUjT8Rl5
                                                                                                                                                                                                                                                                                                          MD5:265ABEC5ADE1A1FEA8B483031DFE7E19
                                                                                                                                                                                                                                                                                                          SHA1:38002B98CF10132ACA2A65AC322E9E6DE4A8CD9D
                                                                                                                                                                                                                                                                                                          SHA-256:A93AE97BE2C81CBED58CCDEC5247F6E34E9CCD57C3D1E4E20C720F561F37E4A5
                                                                                                                                                                                                                                                                                                          SHA-512:A7CF8F8B321995ADF2D60173CF35CB951391D65387E4B202D63D9DA3A6A6B97AC56924E9334B3429EECFCA12032D10CCBEFA0E6C59D072E346FB12CB19F885C4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":19,"vtp_rules":["list","store\\.google\\.com","store\\.google\\-b197145817\\.com"],"tag_id":107},{"function":"__ogt_referral_exclusion","priority":9,"vtp_includeConditions":["list","store\\.google\\.com","store\\.google\\-b197145817\\.com","myaccount\\.google\\.com","accounts\\.google\\.com"],"tag_id":105},{"function":"__ogt_dma","priority":9,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_e
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3665
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.908096599643296
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:OS6Vh6C7mb2FUt1ZDr/gTPNGIkNj9/lsKH3yXv7LyC7j9YRE:OS8S6FmZ/8aHtD3wTLyQj+RE
                                                                                                                                                                                                                                                                                                          MD5:9C1533227615CCEB423094AC7DA39F8E
                                                                                                                                                                                                                                                                                                          SHA1:978DB48B75CD3CDB75007D4A8726F01CD45E9848
                                                                                                                                                                                                                                                                                                          SHA-256:5B52B75FB36BAFDA3D8C642D65CCCD5E38913DBF5CA10C70AA4B57FCF95A2764
                                                                                                                                                                                                                                                                                                          SHA-512:933B48E44167626C2AA50195B85B1EAA20AC7618A88F18F6B05FCFBF1C6009632F6318AAB6B10AFD5FE67000D68C4114B9107F668F84B85ABB92A0A965F2756C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/6heYcmK08nJrjH3yvIin-c8kYQbqTfUs9t-8QUdkxIBcGvGMZ2HVhe2jIYrIRmWOn8qXvivlwGvVDfv9gr8r0ahcQBOqYqITNZB9T0tz_SS2bnOScJY=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..kp\e.....n.K.........5! ..d........Xo#8..A...../..w.FT..q.....Z...n.B.R..k...4....s..m.6{=.{vs.o........{.y..>.....Bp1[]..zY18...pV..8+...p._...g.Z.........Z@~jx...d.t7dT..27.5.:.f`...&.o..N.O.~.....}......R.[........*..l....t.......:.\15<.].*..,.v..I.7..<p....\U.P.......7...i.\.............o......t. .|...M.Z-%....Mk...%...S..s..Z..5.WX.....l.A1...D.w.b....@tB.............w"{.9..'....].)...i.].@...-A.o.j.. .|.j..+..V ....z.f..d.P...AC......x.x..<.\>5<.G....(....'&.~.....g.2..).......Q.v...!`.v..x...pq..2.Xl.E...SP..1.G.@fjxb.....;:6.p..h....:........n.....EU..5.Z .\.....n.,.~|<2d.Zk....S....H....;.[..v...+`kx..U...n...!.Z.../.KtFBw.......j.h.......F.......pud.zTW]e........F.j.c.A.L.....0..A3..l.mr[.....7..Fv.M..(~/.n.h.......7..Q.ILB.dr.z.....8!l...\..P.C....=....g...G.y.s..zR.v!."p.......-..Ks.8.ld..E..]..9..!...u"...=....Z.....np$d..K^".w..q...;..j..a.X-,y...a...Z...j..]
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3349)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4778
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.311499526671108
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:X7VfjpQggW1F5118PrFth/0ZuIZ3iVY0Y0uiRFnHe+M61dM4oPZUARcRfKPyJqb:XpfZ57cR/KpeY0YE++/BlooCa8
                                                                                                                                                                                                                                                                                                          MD5:74AE03DE4D07836C6EBB91E00E5AB8E6
                                                                                                                                                                                                                                                                                                          SHA1:98CE84BB4F325B80AA657824FE55B7BB159CE030
                                                                                                                                                                                                                                                                                                          SHA-256:DF21B45313EEB6DC1855782370C74A00803B9CB8313C705620B7554BB6FC46E5
                                                                                                                                                                                                                                                                                                          SHA-512:871AB6B36E001E75D1282316A24E7DE6BD76E19B0C5AA6C907682EDBF52766FB04F4A27BB54C9CBB5ADA3C6C59CEFC61194AEA50BAD301F2D75F9114E17BB29F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{r as m,s as v,x as u}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as w}from"./IYoTYjYE.min.js";import{t as p}from"./ianzD0dL.min.js";import{e as h}from"./p9kcPq91.min.js";import{i as y}from"./IFunn9hk.min.js";import{o as d}from"./5Ss99t85.min.js";import"./_OAi-NRQ.min.js";import"./RpI-OtYr.min.js";import"./rwBjrn-0.min.js";import"./bAPu5B1A.min.js";import"./lHimDk5Y.min.js";const _=".container{width:100vw;height:100dvh;position:fixed;top:0;left:0;z-index:999}.container__overlay{position:absolute;width:100vw;height:100dvh;top:0;left:0;background-color:#202124}.container__close{margin-top:2px;--hsw-icon-color: #000}.container__close,.container__overlay{transition:opacity .3s ease-in-out;pointer-events:none;opacity:0}.container__close\\:visible,.container__overlay\\:visible{opacity:1;pointer-events:all}.drawer{--hsw-button-color: #5f6368;display:flex;flex-direction:column;background-color:#fff;position:relative;inset:0;z-index:50;height:100dvh;transition:t
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5805
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9542006310437126
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:t9UzyN3uV9rFvd89BSK+b+n3P/WB64548U3zuH1pgD/ln5KCKH:/U2N+V9rj8DSK+bB5DKuH1oln5lq
                                                                                                                                                                                                                                                                                                          MD5:D0656A971972F0807AB746BE522ADD05
                                                                                                                                                                                                                                                                                                          SHA1:5DEB386A5C5481D9A4AE91E37E175A4E656AE245
                                                                                                                                                                                                                                                                                                          SHA-256:C7B0BC63C6F5631DADD177E4EA287231713A0FF78A36213806ACC9BF760A4D4E
                                                                                                                                                                                                                                                                                                          SHA-512:6DC7991439E91FF4901ACF4AB19FBFC83A9B9E5CB26ABB9987FA72937C84609407A894806B2E7802419C7A550C7F3075DCE0DA33063705ECC51F8F957A6D3D79
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....dIDATx..y....?.{o/4K./..(.`.d......8..I.8.3.e.%...8nAt.h.'.8O6......q.lFE.D.PD.f...Uu......t..[....y.~.....U.:...s.D..%J.)Rh.r..*...2M5$..16.5.. .D...E."&....'..=/u.WnK..@P....=Y.*=kf..Vc..F..F9*i..~80..:T..P...A.BU2j.RF....m.........1...<.W.]...S.."=M..:..H...&.z...?...*...H.[RE...*!i...k..".;.'b.6*o".5..$..>...0...9=A.:o.D\..:ew&..Q..w>v].........*....D....H..<.f..^..sF.....3OD......iIk..D..........`w.t.. .pyQ.[..H...)6.c:....F..#.....DE.......V.{...,.'V>.4.......g.8....fnK.c.FD)>a[#.~....=.%..!Y....-.{..._&.0..._V...R......=..2 .nu..7....]..K...PT..nE..mO..y..*lk..X......<.j1.*..%..z..k|.....a[#.U..1..Y.......C>.....w.ra.$...k..'....}yr.?..~....?.....c8.m......y.yj....|..=c.u.}{S...Pm.b...j}J..G>.....E*.^...... ..B.c>u..=..omj..["O...HGe+2.u...H8wn......m..H.6......x.,_.;.;..)z........%q..*$.qj...8....8=.y.. |sW..4.s;-.A....>Y..7Q..e.-:o........s...I..s.,_u.P.....`=c.4..+.%q;...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):29506
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993021814124407
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:384:vjsYsbJ7Xljd3pBbNHKy3ALYuIFwaM8WOH9SXppdJRB4JAVSlRuzH/1rHFJ1dV:vYvljnBbNKXI+iWKAPRp8HuzHp1dV
                                                                                                                                                                                                                                                                                                          MD5:245BCAD4F5CF71BC4F6531A37885A8D2
                                                                                                                                                                                                                                                                                                          SHA1:89E0DA2AC1353604AB53171E443D123BD60516D2
                                                                                                                                                                                                                                                                                                          SHA-256:DF6AA2B0620E7532CBA2DB3A1A2DC87A8CFA292977CB70286CB3FA423C3783DA
                                                                                                                                                                                                                                                                                                          SHA-512:1FC5802DED6002DADE5D56542289B4056A0F439E007053A99412D948D903D8F2957E177E945AC7867AEF24391BDA4665C09672871AFAF316FBB6C26DB517129F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF:s..WEBPVP8L-s../..i.....$GR..w.....o.K.,..*7 G..Z....$.F.@.D@.L...9.n..m.n.}....#n.=s..A....q.....3....FQ...IU qY....J[x.+.1.7...B9...R.N.z.p..1...@G.c.B.w%..YX.g....n.@{r;.I..DS. o...2...Mf+.]..Q"..?7.".#%.Uj'...Id..d.d2...C..x.......9s..PLo.z.5.8..ve.d.h...4.G......ge.j.._P....jR..1...$hG ....6..$H ....Hp%z...DV.wf&@..2.......L..@.I2%.....A.A...H.:.*sT..2U.......fB..U.A.8.CM.p....da,.Rj7..G.w.}.r....!......>^..@W..c..Wb...c.._.........c...t..+.*%#(..&.....f$a..9..103"..0H .5..Yv.P.N.L..(..*..yG.......r.[..G..........O6.Y.X.......k.X....{...>W........g.;........0h...M....?.....m,'$....Hm+.)M..e.L0.)(k...r..e+.Sf.>.2n.=..0333....A....x...uv..).=..SD.!1...iZ..j..:..\....e.V-I...&...!.....;L.>`33.$333..G0..5.Z3...;..AGmC.T5t......Y.mUm..i$..........m......3.{...t..B.......#....... ..tc...."d...wk..ugblf2.A...{...c.....T.g...X.......1.B.../.U.....d!@...0[K.:.|NjN....e.....D..1...J9.ff..5..ZZ>..c......j....`.....u...D..Ls...#..2ifs
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (41264)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):41265
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.255702162721616
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:AH5thLF7Yl3KNGeAReVdh/yabPbM3mIVN1wdxo2+yeDUKeJypSaBXELThZNLXaa5:AH5thLF7Yl3KNGeAH3mIVN12xoBf+
                                                                                                                                                                                                                                                                                                          MD5:8F29CEDEDC2A7DC302D9D7001FA2B11A
                                                                                                                                                                                                                                                                                                          SHA1:47550F122CC393279A690B991D045FA7EB27D5DF
                                                                                                                                                                                                                                                                                                          SHA-256:F9018C2ED87E36B3FF4B96D5E5FC8E4E532F7BDDD7892296BBC966A468395065
                                                                                                                                                                                                                                                                                                          SHA-512:349B1108F3BB98DAF2EF775CF567165B719249DDC1B4F29BE4F7C2CDEA6757F0E652B488F1AD46D80F3223D6B8268A0099DACE8EB96DB893E3338C1A4C87B9B6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/axwyNx0d.css
                                                                                                                                                                                                                                                                                                          Preview:._container_bt9cp_1{padding:30px 0 0}@media (max-width: 1023px){._container_bt9cp_1{padding:24px 0 0}}html:has([data-subnav]) ._container_bt9cp_1{padding:80px 0 0}@media (max-width: 1023px){html:has([data-subnav]) ._container_bt9cp_1{padding:24px 0 0}}._opt-background-blue-50_6xn19_1{background-color:#e8f0fe}._opt-background-grey-50_6xn19_5{background-color:#f8f9fa}._opt-background-yellow-50_6xn19_9{background-color:#fef7e0}._section_6xn19_13{position:relative;overflow-x:clip}@layer component{._opt-background-blue-50_1vmys_2{background-color:#e8f0fe}._opt-background-grey-50_1vmys_5{background-color:#f8f9fa}._opt-background-yellow-50_1vmys_8{background-color:#fef7e0}._spacers_1vmys_11>._opt-mobile_1vmys_11{display:none}@media (max-width: 767px){._spacers_1vmys_11>._opt-mobile_1vmys_11{display:block!important}}._spacers_1vmys_11>._opt-tablet_1vmys_19{display:none}@media (min-width: 768px) and (max-width: 1023px){._spacers_1vmys_11>._opt-tablet_1vmys_19{display:block!important}}._spacers_
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2091
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8938748179764
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:aGmurFSJs329qIqvZO7N4+lRSm+3gdfI8hV92jPH9b45MloqbSHTrpG:4QUvKI7943UJhn2jP3pUG
                                                                                                                                                                                                                                                                                                          MD5:6282A05D151E7D0446C655D1892475E2
                                                                                                                                                                                                                                                                                                          SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                                                                                                                                                                                                                                                                                          SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                                                                                                                                                                                                                                                                                          SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):53312
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.571619300895356
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:1cEYS024fNwJS0iIuRc21XeOPL++oz5Cr5kb6vzQ:ueSFF0iIk1XeODHooreb8M
                                                                                                                                                                                                                                                                                                          MD5:7A848CF1B5D81C6E5240AC3F418C7C8D
                                                                                                                                                                                                                                                                                                          SHA1:985C799F4E445DAFB8D3D4A6C880297CE90AB50C
                                                                                                                                                                                                                                                                                                          SHA-256:0A65C954EFA353872007EAC4DD28AB7B68F669870B87F66284A8E5D0CA15A7D0
                                                                                                                                                                                                                                                                                                          SHA-512:E64A9133C9AC4FB9820AB4AF181D6A7235958B2B1FF410A6D826E408A604B6CA4B8D2BFBE82E42982D39655CAF7551EFFE536BAAA211B2EF0329F0A83E026CE8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/bTCEdj_CIN7JchQHPPZaDQfS-zd-ubGjDb-kaEWcKuBbed54w1zLWdO9IQkJxw6HNDuiCPhY4-koCUa_cldyveHYWS0ALuUGKj4Urbf3rbXbX4UeUmQ=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................*...."..........................................l..........................!1..AQ."aqu.....23RTst................#$%&46BSUVb..5r.......CFv....Ec...D...e..................................8.......................1.!Qa..Aq...."Rr...2B....3b.#S.............?..C......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42672)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):381374
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.28698251444922
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:DFyGeyxWOuThBurw1Ynfq52cEHlzfaeBWyT:5yGiYaSlrD
                                                                                                                                                                                                                                                                                                          MD5:EA765C6DD1ECA878E6CAB0F9C592EF5B
                                                                                                                                                                                                                                                                                                          SHA1:9792A4CA433AA68EBD7235355B5828C99B0122B3
                                                                                                                                                                                                                                                                                                          SHA-256:80529CFFCCCD43C429664BC3A2D29464B06A87DB29521E6EB8BB681FD842CE82
                                                                                                                                                                                                                                                                                                          SHA-512:24DEDD7522AE3215DE77EEC55100090AE5D9CCFD127E68CB35D625AAE60D9D85955EA88E7403A1B01235F4CC2C4D63357168FA4D1057EC3CE06E65785653399F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/js/main.min.js?fingerprint=ea765c6dd1eca878e6cab0f9c592ef5b
                                                                                                                                                                                                                                                                                                          Preview:(function(){"use strict";function mobile(){return ios()||android()}function ios(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||ipad()}function android(){return/Android/i.test(navigator.userAgent)}function chrome(){return-1!==navigator.userAgent.indexOf("Chrome")&&!edge()}function safari(){return!chrome()&&-1!==navigator.userAgent.indexOf("Safari")&&!edge()}function ipad(){return-1!==navigator.userAgent.toLowerCase().indexOf("macintosh")&&Boolean(navigator.maxTouchPoints)&&navigator.maxTouchPoints>2}function edge(){return-1!==navigator.userAgent.indexOf("Edge")}function now(){return Date.now()}function timeDiffMs(t,e){return e-t}function debounce(t,e,i){let r;return function(...s){const a=this,n=()=>{r=void 0,t.apply(a,s)},o=()=>{r=void 0};i||void 0!==r||(r=+setTimeout(n,e)),i&&void 0===r&&(t.apply(a,s),r=+setTimeout(o,e))}}const getAllTrackedElements=(t=document)=>Array.from(t.querySelectorAll("*:not(a)[data-category][data-action][data-label]"));function findAnalyticsTargetElem
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 58 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):18405
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.30307468404555
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:oFZ/I09Da01l+gmkyTt6Hk8nT7skEWRwxNXuBQ5uPqcVAG0PuwfTl:oFS0tKg9E05T4kt+puGuwfTl
                                                                                                                                                                                                                                                                                                          MD5:6E79FA388ECA6523260E1B19714CB06D
                                                                                                                                                                                                                                                                                                          SHA1:67F1D1C01DC339EA0C07D2299B5BD5BC1D62F4FE
                                                                                                                                                                                                                                                                                                          SHA-256:F9991B7C4894AF087C50FDEF3F3BDDB0856197877DDA93840D0967C6895BD4B5
                                                                                                                                                                                                                                                                                                          SHA-512:C227F81EB418CEB66D94E14CA6B44E1210A62DFF2FE5741E48922864C526805C9DE60ED68C81E3278007D4AD95F3EA349EBA969050A5511C991AEC75AFDFF689
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...:...:......J(....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2290
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8904718577516855
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:wryYbkyGVdlNbZaOrs8fWuwkU1pbUm13sTEc7hEOFxRKsm/15:EyYb2FNYwsFH1pbDBsQaEyW
                                                                                                                                                                                                                                                                                                          MD5:6CD91ABF26A1821C13028A09DDE8A734
                                                                                                                                                                                                                                                                                                          SHA1:E793230176267FE9A91931107AABA9C93502CD9D
                                                                                                                                                                                                                                                                                                          SHA-256:63A4D6D1727DCE2864794B52F86DCE4ECAC11F5AD49249C4FC0BDDCF67A11304
                                                                                                                                                                                                                                                                                                          SHA-512:C4133E6A2AE3ECDC26121E9E991C736594057A7C71761964EC2D16617CE1AD23C4CB1021BA9AF4FBF09F6B636ED833179F8B164B714D50B7FBFAB1B7D795F3AE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......m.!I'UF.m.m.....m..]vU.}...qv....@?....M.b..e..Q..y.....?Q.}.....)../l..5+..v0WYz....Z.r.....a...kx&.............}e..Y..F...5xj.fA.\..D..g..~~..V.(....r^..\WP....Ea9#....R2.@..Z.H..:..:.`.."#.{\..eT....Q+...(.6.A.......S....%.q......WTI....c...Q...$..0..9.P.$P.In.XD.*. ..ax...!..F..... ...w..?=,....e)w.k^c.\.+..&......8.y.t.Sb].n\...x...*...WE......W.Y.7.......>F..W8....8.......u..]ly2.Y.w...g..M.@2uV.7)K.h.oE....d.s\...Y......]..l.......;..VP8 .....&...*....>m0.F.#"!*R....h..@.......?..........J;......Z..........`....H..~...{......)......P.....W...........^...8....S.%x.....hA.,.o.........q...X...wS....}..u.[...C.....q.).uy.Z...P8.............v...;....Z.[...Ce.....U...K?.c.p=.T#}.4......l....?.B...`.*...."..... ;.).a...\...66....>w.a.X...-.....J......FE.i.f.....by+5AT.>..r.t1.?...##..'.....WP.A.j]CR......+..=}.{.....f.B...EQ...+v.Fe..(...{......y..Wa.....v.....$...c...lA+....-.v..Bq.&.E...P
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5262
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.94255648573169
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:LuiZYmyHNLMHtGobXF1O5fGEyHu5VeYYz1nFdoTcKpXIG+P7szf1mzihW:SiZ6LUtGoW5fGVeSPOcKp4lPozdXW
                                                                                                                                                                                                                                                                                                          MD5:C797DF4DDA33B085FB4478BB30A48F5C
                                                                                                                                                                                                                                                                                                          SHA1:9931859021DD5F73CC6F2EFE9517EE8386A4AD48
                                                                                                                                                                                                                                                                                                          SHA-256:AF2FAD82996558B2D815F058699A7040D6148D3F31740679FB232C3B243003AD
                                                                                                                                                                                                                                                                                                          SHA-512:D165685BBF8958F09900070A8706B4CAAA8FAFD8AD41B9C219F395745B3D74E24B03C981E5BB6A56E55BA632342B46CCDBBDE6A24250C3DC2202A4A7E514176E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..]k.$.u.N.t..}.{w......o..,...X`c...6&.....#9..(?.'.......9&...B.$+Y.F..0R.......:k.<.......N~.c.9....X....Lw.....:u...(Q.D..%J.(Q.D..%J.(Q.D..%..*".G......wKT.....4r..Y.l~Q....G......e..E0.........y....=..Us...i.-}K3.)$.../.LfNQ..n..A.O.....$u,.UJ...H...I.[?..1u\.....S;......V8.r.......|s...^;..V..'.G.Y9F.#i.rK...._R9.d9.T.S..\:...&..{...O...r....>.....?]...P.=:T...%.c.S....Z6........3;p`z.O....,.......g.w.<.1.$........b.(..`L(8.z.?..].<2....n..zkF$0......}......'.6.?..l.......f..K/._.A.......c.~0.l%..y].eX-....r.V<m9.@.i.,U[....>.M.)c..?..o..~i......b...kg.t'.L.uf.^k.;..`.......f0.q.l-.....&..5../?.....e.FWw.`@....Y.2.lm........d...XON..sI23..."......i6..MS.*..`.. Fo......2.gy..K.M.[.8.O_>..T......AG...h..CK.|.`........g... +...5.3l......Y.....'..H.)|.[...N....B.G!....VU.1...T.R.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):10051
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.969290114185508
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:7DgOY9e1FUAHDFm52CY3Dm5zQEGibOXj4Jx4jX5H8cdoX5:7Dg7OCAHRQ2CFoi+wx+qcOX5
                                                                                                                                                                                                                                                                                                          MD5:C48F5B981826BB17E35E118421610C36
                                                                                                                                                                                                                                                                                                          SHA1:7A7CE4A5962E64D847286937C30650093C93566F
                                                                                                                                                                                                                                                                                                          SHA-256:291921EC65CB3762CCF73C61F039CF97BCABC3EA83A7B1EEFA7398A509DBF67F
                                                                                                                                                                                                                                                                                                          SHA-512:FCA9826B85F7818036DE52CBC53EFA746B42F705E1BB03886942505E624E1937A97248A7A80ECDD023F1E03E9A42D516E9434E6929225B135D650FA3E73CEC57
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6...'.IDATx..}w..Gu...}..M].$w...0..0<.C.. 8.B.......$$..&..`.m .flcl..>;.f.-..l.U.o{..s.?..^].2.J.MB...g..wwvw~3g.9g.T.Gp......`vq....G.>.q....v......#.$..y.(F@.......mG.u..-@|.p.m.n...`#.9...X...`..Ch..a.yK.|...z .w...mXzI..........6... ......p...F.|&.~1......4K.}.!h.2..V>..|1.k.'z..zQ]....}A..S...Z.....B....Ft...<.M.'.7...@....`....X...m.....8...y..o.~...]. ...M....UX...n.w../...!..0P.`u.........6.w9.%@}...sK...E........v......M.UK..>}..>...X..9..>...d...}..-.FL".......p.@.[+.X.)....z.. ..-...`.^..U....6..k}w.|.)..D.`bUE.&".1aP.{.....tUyW.u[...z.|X.....K ?xz^..t......U.+1.f#..."bb.>...3P.p..R..5..A.0..9.....7,._y7/...d].y.m.*...@...=..&.*.i#...]..y{.._:...e............l....l.....K4.L..J..TE.8...?mw..Bcqn....),<...3@P.H......&W...N.D.. w.DD..<.$`s..m_.|..-ixm.|H.|..."....$.=...Hd.h..f[;}r'.$..,.......&...Z....."..&.@..C..)...j....K.z...`.R.Pe..8<....R..q.LR.....&.....:(.uM".$...J(.w...$w2..<u.f ....DR%.0.?..~
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4934
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.946299544636253
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:QzkrUWX61rGd0LJU7+7iAYdzJWGrn0cce58eXQDvs/PQazmJaPMe7CMT276z5:AWoy28+mAYxJ5n0ceTs/PTN7g7W
                                                                                                                                                                                                                                                                                                          MD5:77AAC48BC9AD8A8D6148A30A1C067200
                                                                                                                                                                                                                                                                                                          SHA1:C3FBE900DA644B044F1A58E07E416560879CD2DF
                                                                                                                                                                                                                                                                                                          SHA-256:27B521E8554E44311BE4A7F331EB05AF5755F26C8FECC2A7E753E888379D4B0B
                                                                                                                                                                                                                                                                                                          SHA-512:9971A39A9D1BAC328AD57C60C789EB7EC0E775C7EE9082AED6B0811C70FAEF0FAD5A67333AC15A9C9BD0875AC3789B60E5CFFA1552C32E444FD35B9FC1EACBAC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/YT2zmWq_pcZPZpRn6l0i6CuvT07S0DAiBMXWbmW0HQRO47aTDzvAA_pOvYAXPxuJkm8wKcskSkY7Mcw0x0lT1ZBpKLadvSt3ClEq1Q=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..][.%.U].......cl..?b;.X..(8..p...H@$..dKH.....H...... .y.|.#..#R...!.D.88H1..3.X......Wm>...~TwW....kO/..Lw..U].w...{..-Z.h.E..-Z.h.E..-Z.h.b....>.......J.*.*y..(.....99.NV.+....c..\."U.r.f...O.<...<x.Zc..C.....L.....v....9..~!..n@..J2.'+........1l_.a.>g.....N....].......[..........c..C....V&e....[.`..1.zA.<(...m.....\y.p....{...k_.............?.HH.v.:.4N.F.z.3..Z.......{.Y.#..K...*c........}s.&....;.0m.!....r.!?Z%_J.CO:g.&|W.?..u......]....L.\)..^P..;...."r[.....!.Fs.o...Ye.....X.b.x.-..*".p.?T&Sj...l2........M5....*%x....4@......y.C.C4.,.V........`.L8...8.X=.R.W....d.....u...X..:i..t.A.[^....AXCn.h...[.z[...sp.F\4..y/q..{..U%l..h.!......5.d5S.L....p.`0..gR....O.J.(..{..T2_.L.^........ZC.*.h.z....;|.}..?Hw>.0u...3..>...d...~...}...|.,...y...]..[.I6N.n.U.6Kp..V9n^.8..........l..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2515
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.482288356837175
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:VVZGb0GbYwgysygX3KWpjR8qqketnWjGFD+hMI8h/oi8GUgAWD2KnyH3LDu:XNytgXaO3CI4I8hwiZ
                                                                                                                                                                                                                                                                                                          MD5:621583B5CEC5368E4FECE080EDCA1B44
                                                                                                                                                                                                                                                                                                          SHA1:08E208D1F5129532EACF4F1E473E14DDE50736DA
                                                                                                                                                                                                                                                                                                          SHA-256:809F040C1B14F5927ECA6A307A627ADAF6F319B976AF342E542BB0D8CB74B2A9
                                                                                                                                                                                                                                                                                                          SHA-512:296B95EAB0039FCE976C8319FAC2F90ED38B56AC3ADD24FC41DD011A30B5FC7F430F826CF5B46FAE8328E69E67A5AE90D87888C44ACE803C7EAAB71695D316E0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(function(){var f=this;.function g(a){var b=typeof a;if("object"==b)if(a){if(a instanceof Array)return"array";if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if("[object Window]"==c)return"object";if("[object Array]"==c||"number"==typeof a.length&&"undefined"!=typeof a.splice&&"undefined"!=typeof a.propertyIsEnumerable&&!a.propertyIsEnumerable("splice"))return"array";if("[object Function]"==c||"undefined"!=typeof a.call&&"undefined"!=typeof a.propertyIsEnumerable&&!a.propertyIsEnumerable("call"))return"function"}else return"null";else if("function"==.b&&"undefined"==typeof a.call)return"object";return b}var h="closure_uid_"+(1E9*Math.random()>>>0),k=0;function l(a){var b=m,c=n;c=void 0===c?window:c;a=c.navigator.userAgent.match(a);return!a||a&&parseInt(a[1],10)>b}var p={i:"ie",f:"android",j:"ios"},q=/MSIE\s(\d+)\.(\d+);\sWindows\sNT/,r=/Windows\sNT.+Trident.+rv:(\d+)(?:.(\d+))?/,t={i:q,m:r,j:/(?:iPhone|iPad)?;.+OS\s(\d+)_\d+/,f:/Android\s(\d+)\.(\d+)/},u=/\bglue
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2583
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.898641511390697
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:QidnNIUVi6bOsyJAChX1jcF9QAXQYT0rx4R:rnqUVrbOyCEz0YSY
                                                                                                                                                                                                                                                                                                          MD5:33AC77B409EC3AEDF40FB11C025AB7B6
                                                                                                                                                                                                                                                                                                          SHA1:AECC10D7A81A9EE2574EF5D1A410236C2463E659
                                                                                                                                                                                                                                                                                                          SHA-256:C55C9756F61B6EDD413945E504C6FEE33242F35904EB525EBFA872EA7F499FA1
                                                                                                                                                                                                                                                                                                          SHA-512:C8D2596E596F4DB9C9152C70D367AB4D4C2F37FBCC9F1CAF707E025B54258D85D3E1F7A36EE5E3217B70EFCC1486BF0005DDEB8F2500049B67BBDF84BCC4FF08
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/0YCXGIVz8K10S8d0hDJIGNq3kqWYdoDu8vyOIkjWD3XOJYHW2MuV7dUEimPXmv-BJ97WEWZizNNkuXTDKAaTMx2uzQGNPtTpy8YoACisMb4W9fgr7E1A=-h48-e365-rwu
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..k.]U...k.s...ig:HKE. .G....Q.D .................O .cbb4.......+........a..L;m.u...p...wf.6.+.3...^............R....u6.....n`....}.....+f.iP..F*....qQ..1.......7..Y...qA.z..f.}..5.........s....$c..<...b..:]N..l[/..?m.q.E......;..*,.&.Wi.4..a.r..uS.........a....b.++)...V...|..Z.....Ip....._.8.HTW......K..+x......%>}q...8...F....PDU....|i.z..>@..S;5.b.Z.z.35V%..a.E. ........0.V....e..PE.Jc..D2...?.&...H......>3..S.@.J.%T.!2^....u.o..~,.$....y.h....V.2..\.}..2....y&qqLk..kS]..BP..3@.....GS..D.w...6.....W+J!.rG......K..D...-@.j...D..B1`5!R........D...v..........K...@D..?Zh..p....z.Z._.s..'w.....j^.".5........J.os...=x.....U8+..$B..V.B.3.G..!......(...l..[..4...GH v1....8_un.....sh.B..$.s.w._@. ....s.l..}.Q\.J..\.J..-...Hb...2t..S...(V.e..I..nl.f....D.0......."z?tI..^.g.10u.aGF0.....P....'..Ede'.Q...xk.....c{Pv>........+Ox..].\.....25...(l:..K+..O.......la.(.Q.7.f...E.7..x..H..<....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1300x392, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):12394
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.97474164544079
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:VKn8InsJNXMM+FyXZPUaG+sMcA5TC1ACsS3meqVzu+EJgvJK3xEVNKZq0wB21:VKPsnMM+oMD+TNC1lWcnJKKBKdHBS
                                                                                                                                                                                                                                                                                                          MD5:4CA172ACE50A1692C3EB73DC7A32520C
                                                                                                                                                                                                                                                                                                          SHA1:C979AF6E7E1AF237BF5D0B436DE634DD9BA7D8E2
                                                                                                                                                                                                                                                                                                          SHA-256:8E5DA7326F47DF70A97774D7957EF4F47BF240E9F70EC2742B74FB29174B6709
                                                                                                                                                                                                                                                                                                          SHA-512:EEE0BD57074FEB2211EEA08EA83EB98D325C85EC67374C959A6C329C6E214940D2EE0CA4B09C432C886020136766A62EEC545BA759C723640AC7ADB126631157
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFb0..WEBPVP8 V0..0-...*....>=..E"!...P.PP..in.:x....(.|;.x..%...E|G.OA...A./....W..... .........#..o?.|...MJ~O.....?t.7........QO.?..........b.O....zr^..........O.g.w._.}.?..t...s..........~....W.?...?....).s}.~....K....%....../._..}......c\......S..X2.....J....) ....*^....z..3.f..!.C0.a!..q....;.w..-g...L.Gls..E{.s...W0?.v...../x^..{......../x^..{....>...."e./.*s.@.z....8.(G...3.f..!.C0.a....3.f..!.C0.`.}KX..#.N.V..#..l...... ...3~cA;}...Z%wj..a..m.....l6.m..a..m.....l6.l.#k.....=w %...&..>.Q.2fj.:.3c.o[=....9..~F..'3.*..D.bRWt`lg....5dj...#VF..Y..5dj...#;.@..k!m.........`.*..|....[.eLqbi>..&.`.b,El.JP..@.0K.I.\.....8.o.Q3......9C...1.=....3.f..!.C0.a....3.f.W.....d...?..Y.$?i..%..s!.K....$Y.g..R.CG.......Zq...!.C0.a....3.f..!.C0.a...I../sr`r.\M.........LX........}}q~........h2..X.r....f..!.C0.a....3.f..!.C/.q...|... .);..V...mO..G.a.(?-i..i...8. -l8.g..@U...B].bo...Q.93.0.c..q....;.w..1.c..q....:.m.......3X.;,...%..s..=....+....#x.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):117
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.135483049676793
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlD9p1pmiQ16hl/GZ2l//NG/2g1p:6v/lhPd9p1IiQ16hA232Vp
                                                                                                                                                                                                                                                                                                          MD5:6BDB539974BBAF007A15BD517A3F69D4
                                                                                                                                                                                                                                                                                                          SHA1:E48E1240591318575AC90C00398138C6AF6D02C8
                                                                                                                                                                                                                                                                                                          SHA-256:187943FCE48B6C9FCDA71AB9C3893C186E2F00AB4A2892F998F080330F5F8437
                                                                                                                                                                                                                                                                                                          SHA-512:3E80DD8D16454693CB030B3CB8A8A34120F1A74B4DA14C89C1839A355206997B2FACCECD5126C43C07B01B499EE372548836B47C8E4B2D753489C55878E759EB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......V.{....PLTE...uuu.z.t....tRNS.@..f....IDATx.c.#.........Zr `.?........A..'.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):10906
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.976159811086094
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:TOgtGkBrrBF40535s0+0IuklO7ifO00Mj5hjnR1aY1ozr0YI/rOgL99UHKh9TBO2:TOmHBt5JdGw7ify8hjPB1of5I/66fJhV
                                                                                                                                                                                                                                                                                                          MD5:21C3437676BD897D92D912BC18FAB8E0
                                                                                                                                                                                                                                                                                                          SHA1:E99E5CEF97011C5A4211A80AC9658740B9E887F4
                                                                                                                                                                                                                                                                                                          SHA-256:92D6567B2D8FD8559F9280C426D4710E3F6E660689E7830D698ECF8DDDB8E2B9
                                                                                                                                                                                                                                                                                                          SHA-512:CA578C3BAA1FA96F31A80732664E2E438D40200B0944788DC92F5FD27B3F3E4C2C55967E8D624F2E765A1576FAB076C6A3379B87AF8D9F7C437B033F1F2CF2B5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..w.%G}.?....{..$Ih....PF..l.w..c0...@.6`.....:p..{If.66.H....6..,..DVB.e.4...y......?:...0..9..s...........jx.....9z..... y.....7..cyg.jl..[p].wT]..............@L..3w(...3...g7.......l.x....1..*....Z.cT......%E\......4...U;#...<.7f.kt..v....L...........tW.J.:..].....UG6.,'-.z......W.T..*..P..U....!.Gp.8....x4BU?P...X.;r...v..}p...=...|i...x.gv..1....9qN..axVAd..4B.a.@[..@...A.....T.c.@..!....P..9...Wom....}..<xxz.rt.....W^0f^^.qQ=..f`.ta...B%.V.n.U.!..r.2..8@..<....r.sO.p..w.....:*.....gvO.....:.j-.s..P#N.q.......(.w..u,@... .l/zr...M.k................]........*k..~/.b..}...xX...I.y"xF1F.V<..U.{<(].;6..m.........qy.K.B=...j...`X.x.~_........'.92Sv.Cu.|f..}.GuG..Q.W_...c...f(..7.....=.?.bz..{.;....({f..q...yo..-w....3..I....E...}-.....".xIu,...........|.K..Y.j.;.y.?.......}.P.[..]8.u+...{.+...Gl.W.t..=.;ld...^..gU.......}H..Q[.wT...T...p.:.....>r$.}D../?^....p.o{.XX.E;....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3665
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.908096599643296
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:OS6Vh6C7mb2FUt1ZDr/gTPNGIkNj9/lsKH3yXv7LyC7j9YRE:OS8S6FmZ/8aHtD3wTLyQj+RE
                                                                                                                                                                                                                                                                                                          MD5:9C1533227615CCEB423094AC7DA39F8E
                                                                                                                                                                                                                                                                                                          SHA1:978DB48B75CD3CDB75007D4A8726F01CD45E9848
                                                                                                                                                                                                                                                                                                          SHA-256:5B52B75FB36BAFDA3D8C642D65CCCD5E38913DBF5CA10C70AA4B57FCF95A2764
                                                                                                                                                                                                                                                                                                          SHA-512:933B48E44167626C2AA50195B85B1EAA20AC7618A88F18F6B05FCFBF1C6009632F6318AAB6B10AFD5FE67000D68C4114B9107F668F84B85ABB92A0A965F2756C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................IDATx..kp\e.....n.K.........5! ..d........Xo#8..A...../..w.FT..q.....Z...n.B.R..k...4....s..m.6{=.{vs.o........{.y..>.....Bp1[]..zY18...pV..8+...p._...g.Z.........Z@~jx...d.t7dT..27.5.:.f`...&.o..N.O.~.....}......R.[........*..l....t.......:.\15<.].*..,.v..I.7..<p....\U.P.......7...i.\.............o......t. .|...M.Z-%....Mk...%...S..s..Z..5.WX.....l.A1...D.w.b....@tB.............w"{.9..'....].)...i.].@...-A.o.j.. .|.j..+..V ....z.f..d.P...AC......x.x..<.\>5<.G....(....'&.~.....g.2..).......Q.v...!`.v..x...pq..2.Xl.E...SP..1.G.@fjxb.....;:6.p..h....:........n.....EU..5.Z .\.....n.,.~|<2d.Zk....S....H....;.[..v...+`kx..U...n...!.Z.../.KtFBw.......j.h.......F.......pud.zTW]e........F.j.c.A.L.....0..A3..l.mr[.....7..Fv.M..(~/.n.h.......7..Q.ILB.dr.z.....8!l...\..P.C....=....g...G.y.s..zR.v!."p.......-..Ks.8.ld..E..]..9..!...u"...=....Z.....np$d..K^".w..q...;..j..a.X-,y...a...Z...j..]
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):329
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.508833160744971
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP2kZh5RaidCtgkIkhdzsSLYnaxvAQOW375/uNpux+lGxu/Fv9vbNtsQldp:6v/7bxRaYkIiVsEx39acxaGxsvxwQlz
                                                                                                                                                                                                                                                                                                          MD5:1E5B27A6D798BCBC3B4B302E70950777
                                                                                                                                                                                                                                                                                                          SHA1:F7692EF62022FF1EAEF21765010FF6A14A653C44
                                                                                                                                                                                                                                                                                                          SHA-256:2E0DF10FE080A0463143AE70C64B974C10A0F6C11A25FC924D18E923481467D9
                                                                                                                                                                                                                                                                                                          SHA-512:F46A6206175E20CD2B19B465C3F64F8BBE76CD71B0922E3239A3216FDCAEFE4E721808B2023D3D9A379B471671D69D301134FDFA7312346B49D2BDF6F9E12FB0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...OJ.@.....]......&x...\.......... ...}v.@~.B...c.1..c...4i..M.&..nw.q.g%e..f...^........M.j..J...!.<*.w..o.k.x...1`-^..W.B......M....`...A.>....4._....9`..h......) 5.....@................k.%.L.1...g....i...kO.......{.;.>.._....t.j..y.Cp~...?..............dn?..L.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13674)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):201076
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.88256056430094
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:pd7YVbmtl6kFZVIIOIgONvsyIrSoAUtN+ek/jFG8:pd7YVat/FZmIOhONvDI+z08
                                                                                                                                                                                                                                                                                                          MD5:C0969556EB4E44ADA527464C0D5B0D1F
                                                                                                                                                                                                                                                                                                          SHA1:CAAC2703F2E38E4C856337E89CEA9F856EB9898B
                                                                                                                                                                                                                                                                                                          SHA-256:89BB203E2E0BA9E18E8F5C9C7C30C4DE3835D8A1397306EE99C357292A0DDFBA
                                                                                                                                                                                                                                                                                                          SHA-512:E2E94B8324B31825FF1E411F1FD777A8E177D4861DECC8EB944BAB740CD316AFAC1D7060CF67E9DA57B2FA4B8654B4AB86CB6D371EAFCD2603453945A0649FFF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/
                                                                                                                                                                                                                                                                                                          Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title><script nonce="LoPuT5RYzhujS_Mjr_gSyA">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="LoPuT5RYzhujS_Mjr_gSyA">(function(){var _g={kEI:'K5kDZ4GuK5mqxc8PnK3nmQ0',kEXPI:'31',kBL:'UT9R',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='webhp';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttribute||!
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5040
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9559327252264
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:ZRG8iFZ7uyU8t6HtHOja0ImzV0I6I1rNUxS6c2kWbJf:Zs3U8UHtuW05sIRa/cLW
                                                                                                                                                                                                                                                                                                          MD5:BB558876CB9C9A12D2C76A33729DF692
                                                                                                                                                                                                                                                                                                          SHA1:B0C5E1A068D33A6E6FB4887D8BD8A0031B97E359
                                                                                                                                                                                                                                                                                                          SHA-256:9212A2BE69C52B4B981A7176D08D0279388F03FCE1131F29EB562561CDB06717
                                                                                                                                                                                                                                                                                                          SHA-512:38CD82EC71B020EDA1F9E4C9A8ECF0A9CE51179DCE847375BD488895C8A4577AAACCC0B09A7A0EF8BC1AB49C92B187904CEE12A358EC2F749AA5E49D1F46A1B2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....\...*....>A .D..!.x},(......3u....?..S{m.?......k.sa...g.....}a.t.....*.k.....'s?0....^._..[.............S.c.O.[.S......io..`.F.z....>/.....]....'.m...........a.oX...k=..[.)...[...g....u..b...q.i..:...k..?b..}Q.&.....w.OsM..|.......C..........`...T6..|30.kU.-x.....Dk..../.!..QF..mM....,|;r..$^vm......:<.B..J...t..3..F...r.M..K..<{.I.pG.2K...J.....`.z....G[.t.....N.!....J.b.]9.(.w......$.,p.....vVEP7Y6.....DO.UP.9.9...........|...u..e.y.S|V....@............]..k`,.\.9Y%.....Y..D..........Nc~....G.,.o$......oNn</..q...,tZ..._}..z.._..3....a.C.}.h....F:.o...q.C......GP..k..J;R..._*S.W.t...N.G..V...u.?..]....c ...o.t/'....e..s..G...n..f.C.n../"...cANS.".A...B...<R*..Fo;..&..g.....o).E.?..y^...E.45...8@..N.Z|.Nq...l..S..k.e@...`.T....m3\..3..H....)!.I.Q..NV.#.lj.3.y.$.o..v......i8...EJ@....GEJY.P...Z....e...".P..z.aI....|.....E..e.Q..........._....])...4?.......)...-.....4.}......sT....P..#w.h.z.Q..1. C=..D.....4...Y....\....`....-gJ\..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4437
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.923976804215128
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:hjvpGFrQ8YLH+gBJ1DYRtPIhwEhIcN4cp8329Rd8IoI6IlAlJ:hjvp2YCgBPDYRtwhciVp832CIVAlJ
                                                                                                                                                                                                                                                                                                          MD5:E26885170F89158FEB6AF797E52A979F
                                                                                                                                                                                                                                                                                                          SHA1:A2C5820CE8368C804BEE88F738E53598F5C26406
                                                                                                                                                                                                                                                                                                          SHA-256:F170EAAF0080C70EAFA8D4DC444985C89AD349DD03A3E934702606212D35EFC0
                                                                                                                                                                                                                                                                                                          SHA-512:D14ACF200E86D7CD61FBFF0156EAD10463EFF08C650FE11C2FB50F50740D7281FDFBE3EE67CD90F612181C2479E91BB2CA6E3EB0FB4927B42F18DB0296B1633A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/mXJcrB99dv3D2R3626qv23yNzcp64hKW1n7cx78DQmybiBB-radVYvRguIs-lfQz1oYh72Oq_5Tk51U6fAqzzJb95vww5cyi79Wk0g=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..{...}.?=3.{..I...q'.....SHF.........8.8Q..2).(.X.)bo.......p...:.O........&.e...../I'....<:....................|.7..._wC..5j.Q.F..5.C.m@.I..z`"`.......+.2sa..._I..i+.........&...O........x.x'.2.....|..N.......`.J.).Q.....lF..$......._...iK....%.g(.....g.{...)........'..$.Z.l`..EJ...~.'...2Cc\..L[S..@.H.\|.....M..}.;0..yq..,.rU......R.d...+.Q.U..8&.2e@......cd...K..u.....N.d.....^..._.+.o..+g....L.1......0...9x.?.q........aU>......e..Zr.@"...sa2m.....0.....3.]s...).....6.c......R.........x.....5...mD)D^`.".........n..zUO......q.gC..o..H...h.|.....H..fX......z..Q.....ikQ..Dd..=.0..B<..... Z.....zU.a.R..............(/..2....)F$..3....@.!A.N..E.U....I....R.....J./....,E..9"'..1.3&J)@...f..At%....L[..6d8........X.|...\...1.e..GK...U,./."%0.....?...af....FZ`P./../......\..z|....%..g.<
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):193609
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997486741473688
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:xyMl+ztzGdKsmFKKSpO2fmwXQ3bUdsfSsnSXFkIpX+jJonuA46tpMbBkVHh/skQq:xDlQ6dyF5UmwXaNfSsnS1CjJonXHkQhr
                                                                                                                                                                                                                                                                                                          MD5:36EB24FB52166D0C85330E04220B1691
                                                                                                                                                                                                                                                                                                          SHA1:C745F010F08546479803F8B68FE5F4CC7F46A2C2
                                                                                                                                                                                                                                                                                                          SHA-256:3C10ADF9692F3105840F95B2528E8A674D69146192B38620422433A983EAD87C
                                                                                                                                                                                                                                                                                                          SHA-512:9E09F41BD5630F28F7372AF6A6F77F1DE7236279B20D0245C7B666C60F242542AFBCB379846DE357ED4884273EDB936892F1547BD4D805C33200E8E41DFC705A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/RIuSgyC1CZvycdCvOhK6kyGWtKZwR6gN88CimyIAdew4WMYXisZeD2x5A3fOi3GETtFbnKgxw7hb_2_ERw1-ygGSCExAsemrYx79J0hRsa4SZzzxz3A?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t....sBIT.....O... .IDATx.d}...#..n..k..6....t...z..9.RUf._H..8......|...H..........1.....(..1.H..p..$$...O~....0........9...b.......@R.p..?.?....H...H. ..o.@H.v..8;.`.C...O..~.$...9.Ie.D.D..k.4.........>..U......`(x_.a6......7.@....?...P...C...2_o..`,..YcA.J..D.<l...q.....F....#)| ....>.,bg...ND...~........v..2z. u..<"x....H.........P#.p..I..a...H.#...$.`...]..y'#...*.D<.G..@.! ....CV.b.B..0..."..#....}.YY.FY.#......DVk..<..`r.oA (....q.....mDE.j.0...D.1 .S9...g...]....i...H...t....?|..c,mC..FJ...k../...w;..3#.. ?G.....(7._....a.g...t.Y"A.?.;+B@C++..a.}F4TO.s.O.......<U.Y.cvq.Ud.8..?..OL.H..W.@...0 .g".'{N...<..P....~. .0..*..0....X...w..LY:.Cn.M...O..V.|..M....#.=fc.......[Y.:.A.z...t.....].F..p. X..v.....,..!F...p.y-...Q...O..vx$...m...x...`y..(.x.'{H.@..zh(..E.RX...<....D.....Q.i:.A....y....C........#. .a....4..G.;6.^...D........c".m......N.EuP...O;...)j.'.j..u%.p.W..e.).T..$z.....!!<0}..a.`..GP.../;S....|.a9...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (49040)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):369121
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.527099411914935
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:+iO0tAmuKmZSQ9gqYejMsC9X6+pbu+XIvMGGhBKSiI3lto6epIGKlRadcvOPDF24:0zwPaht
                                                                                                                                                                                                                                                                                                          MD5:BCFB9CF12F3427D70989AC399B252784
                                                                                                                                                                                                                                                                                                          SHA1:FCF2A4A8B891715D8BDE8C733DA191C1FC289BB0
                                                                                                                                                                                                                                                                                                          SHA-256:8F86533AF3F8D81142E27289845E371385D60513334BF963E41C421B68B9B4DB
                                                                                                                                                                                                                                                                                                          SHA-512:6788BFCC9ECF5538EA9A45244548F5633F4901EACDAF1CCD5044DE32A7AEA34A17DDB2A9781A5FB5A693F95E21E69AAE1418E01214042A9AACC870D490423805
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WQZB4J
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"309",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"\/","vtp_map":["list",["map","key","\\\/(intl)\\\/(.*?)\\\/(.*)","value","\/intl\/$2\/"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",0],"vtp_name":"originalLocation"},{"function":"__u","vtp_component":"PROTOCOL","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):130332
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.675200773188913
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:NaCCqx+skZMLdypSusHSlvUyh3BvPdEjugDq2:vfbkZAdFOlvUyh3sKgDr
                                                                                                                                                                                                                                                                                                          MD5:33E62009DFCDC19155E966AA5816F53C
                                                                                                                                                                                                                                                                                                          SHA1:AF4356229B702CE3EF74E9F646ADED617E82540F
                                                                                                                                                                                                                                                                                                          SHA-256:107B722CF62BEE1F03D521ABA6DD95BA0E90B101308108516ED6FB2AA3671B7E
                                                                                                                                                                                                                                                                                                          SHA-512:6B132F14DD8DA6DEC0977BF1119C8024C72AFF0372C1C52C7ED37146C10FD34CC0788ACAE1A1783A37BDCBA731F49046CBED1FE1D7A89B9C8D849FE0F888307C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../......9......r......o]..9K.!....]+..K......H@@.j.]....s.ww.....E<..w{.. ..HR...1......y...g..5]....^.<..Y.}y[.?..g..?...s...r.y^.6.q.C@.Jq....b2Z!..NN.E[.z...8'.".^.].:.4.5O{t~.3....z....g..n.l.t.^.g|F..{....z..+.J..\....tt....<M..b...e9;.....6.$.\....)...R.O.jv..8+-]*....V.....G...x...].!.. K*9.\I..)...l.P0r).n.bA+..\R.u*.M_......dS.V[..dq".l...E.@.....Ibv..4#@..I...L.$1J..0..>W..g..9 ..L..B`%.......... ....HF......F......\`......... .D....`X..sA..tb.Y...C/`..8VrA.z......$F.%..(.I..<.5x...@A........s...+.g5.!.Y&h...BC...Aa..E4......q..q`.8.a.Y..]N.YY...n5G..Z..<.Y.m..F.&.G.TQn.....BI...~......_....w(.J.8Y\._..A..........LR.....v..##..0p.B..5.(.".Ra..*..k.kN.L..Z;..j* ..q(.p..5TG....Bl56.0V.m,...^y..|.x..8.yx.....so.Y.Q._D..H..FTb..9.9D_...i..H=....!..$C. H=z......N..A6M.&@0]...#i......A"..`..I...!".DFMI...@O..x........?...C.d5l..m.....W$..4K..$u.0....5s.033353w..$m.U.R..dP..\.&i...c....g......+._..;.m%......4.........
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3474
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.906705354957975
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:fH/89MTAtNzvtDChFivV6c4w8yQ+eQOQUNXoE:fHUGOhlD3LBQ5RQrE
                                                                                                                                                                                                                                                                                                          MD5:C7A62EBB42C7293340F757585E5F9FE4
                                                                                                                                                                                                                                                                                                          SHA1:4F3E5748467A67F101BDEF55F0C7D031A99B1A68
                                                                                                                                                                                                                                                                                                          SHA-256:C09D791CF8ACC8E56F10D9D271CAA38467E4DEAB5C16F9251B83F0385A81F221
                                                                                                                                                                                                                                                                                                          SHA-512:FF0AD969E7311B029A90B01B600CB4445CBC745F0216070C2F2676F18D1F8C0E974E8B16EE89BE1969F6C40567C12B22E236ED03674964037C4D42E90594B7AE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kFIMPehGo-EHmdvvpe3j1Vnmg5tLhoqhH-PsMSw83JbPH2BmdEhF1k1tUWYYilK1gHbOEmFPJPRP93QQJ4oztVsYoOhIok78floEPg=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8...YIDATx..yT....?.h......z..^............bE.hQ.UT.#...A@@V5&$$..v[..Z...VPQ.Z......b.;.....N.$.:.9.sD.?..w>g.................7.e.F..C.c.........[.~...}.oVm...k...n..S[.e.6.[..Y..r...s.~K...r.V..~T..[R...'....h..dQ...=?m.W..g...L..]..AV|;..m.v.p{..a......YO._3...g[xi..<...Y.....Z...Y... >wJ.()...~Y..n.. S).w.zE..P.(..r...^!J9...mt..|.,:.....3..!.bNF..v.=w ....q..WH.@.P..%&(...eGkX.....u=+.5.<Ol.....d..f...kE!....{..x..BQ-.w......'....m.e......I.....-.i....CA.P..P)@.S...'..._f.e......../..8B.-.=.....0.^......z.......-,..|&=...@%V.>..#..&..b.x...!/.E...k...".{....-...oq>..u.?..b.}2.B..v...BR..5D.....P..?{..-.u....G..E...u..NL."....p..GJ]..Z.B#e..V.,...o...ql...%9s.... )Aw.P.....B|..*FWf../xV.5.D...S.B>*.E.kH7.....R....;.....8.^..$....N...X.B<...@....C.D..S........}/...;..&.v=........PtR..|xt.ckz....M..k..^!.e..@D...<..........l.3....5.M..H<.v...T..OK...qgOj./.nMz.R>...tT.}L.\.q...8.e.y..Sy.$..o.S.b..3.c....N6.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):25735
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.32061556161217
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:n9CE/9AQJAklD7P2p+DVmzQaPl2sP1knouFxMuJMShSdI:n0G9AEDSp+DV6QatEnDFOQbwI
                                                                                                                                                                                                                                                                                                          MD5:F3B164545693605300EB173A811DE92F
                                                                                                                                                                                                                                                                                                          SHA1:8C76D4B0ED0709865089917A6D5C379F10DB5BE0
                                                                                                                                                                                                                                                                                                          SHA-256:E60922EB1B304047E4DA82DE6ECB2C05FDF0ED01B4A9273064639558093BB0A2
                                                                                                                                                                                                                                                                                                          SHA-512:1BE7EA840756FE546866DC8FF4C92D7294FB65863F564798DCD6B2E7B2E6EA8CC8FA00539330D1D543A65D79CF437DBD2348E5EFE72D496BF970D0DC16485319
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(S,q){'use strict';function Ea(a,b,c){if(!a)throw Pa("areq",b||"?",c||"required");return a}function Fa(a,b){if(!a&&!b)return"";if(!a)return b;if(!b)return a;V(a)&&(a=a.join(" "));V(b)&&(b=b.join(" "));return a+" "+b}function Qa(a){var b={};a&&(a.to||a.from)&&(b.to=a.to,b.from=a.from);return b}function W(a,b,c){var d="";a=V(a)?a:a&&C(a)&&a.length?a.split(/\s+/):[];t(a,function(a,f){a&&0<a.length&&(d+=0<f?" ":"",d+=c?b+a:a+b)});return d}function Ga(a){if(a instanceof A)switch(a.length){case 0:return a;.case 1:if(1===a[0].nodeType)return a;break;default:return A(ua(a))}if(1===a.nodeType)return A(a)}function ua(a){if(!a[0])return a;for(var b=0;b<a.length;b++){var c=a[b];if(1===c.nodeType)return c}}function Ra(a,b,c){t(b,function(b){a.addClass(b,c)})}function Sa(a,b,c){t(b,function(b){a.removeClass(b,c)})}function X(a){return function(b,c){c.addClass&&(Ra(a,b,c.addClass),c.addClass=null);c.remov
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5752
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.3867425826019595
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:M7ilGZ4Ge5TcgTxd/nfo9NuQVfjTxAHP+CIqts1RL1TA3EFWpoiFD3sC4UW2P6Mi:SilGZ4Ge5TcELnfo9NuQVbtEP+Hq+1Zr
                                                                                                                                                                                                                                                                                                          MD5:DE604F2FF0D5773CF9F9B1D5F8EA7125
                                                                                                                                                                                                                                                                                                          SHA1:34204ACBEAC87466E0D1901CBC26D5D86FCF6E7C
                                                                                                                                                                                                                                                                                                          SHA-256:BCF4C1A6E6EC0C40F9BDE4D7FD165AAC5B2406CD06A9604AB78B1087640F4999
                                                                                                                                                                                                                                                                                                          SHA-512:A973A7F270612DB72411C246616A0F9DA7571902759A692BE3731B1E914B6555EDC822DF822F77045BDA0D5D0C28D5D8E024C788701F5E4E08207909B1DA9CED
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IPbRsf,IZT63,ImRGde,JNWWn,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,LN51lc,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UKKXLe,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,euUVke,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n6j1ce,n73qwf,nxYAL,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,rWHM1c,s39S4,sOXFj,so9lV,uhkty,vI47cf,vJCtcd,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,yUD6Jf,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=vfwY0b"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.KM=function(a){var b=_.Mr();return _.J(a,_.P,1,b)};_.LM=function(a,b){return _.si(a,2,b)};_.MM=function(a,b){return _.mi(a,4,b)};_.NM=function(a,b){return _.mi(a,6,b)};_.OM=function(a,b){return _.M(a,5,b)};_.tcb=class extends _.A{constructor(a){super(a)}Jb(){return _.ei(this,2)}};var QM;_.PM=function(a){return _.pd(a,1,_.Gr)};QM=class extends _.A{constructor(a){super(a)}};QM.prototype.Ya="lFTHsc";new _.Xf(QM);_.RM=new _.pe("tJ2cif",QM,_.tcb,[{key:_.tj,value:!0},{key:_.uj,value:"/NeoUiService.FetchPurchaseInfo"}]);_.SM=new _.Xf(_.tcb);new _.Xf(QM);.var itc;_.ftc=function(a,b){return _.J(a,_.fr,1,b)};_.G0=function(a,b){return _.J(a,_.Cr,3,b)};_.gtc=function(a,b){return _.Qh(a,2,b)};_.htc=function(){var a=_.etc.getInstance(),b=_.Mr();return _.J(a,_.P,1,b)};itc=class extends _.A{constructor(a){super(a)}Xc(){return _.L(this,1)}wb(){return _.H(this,_.Fr,2)}};var jtc=class extends _.A{constructor(a){
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1440 x 810, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):514066
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98027050271543
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:060TxfVALpNm7eRpuFBhSZ2FsLumVH9KF4yl8lPmGLmEtYb:0VfVALpE+puFLnFsKvkeGFm
                                                                                                                                                                                                                                                                                                          MD5:AC0D88FA9B81D27866FCE3FE8A19C9E4
                                                                                                                                                                                                                                                                                                          SHA1:5ADEF1DA1BAD11B9841F189469AF8478F6EEB031
                                                                                                                                                                                                                                                                                                          SHA-256:8B2C6AB8A633C6A592A284B420E06A7DB934575EA07880D3275940A3C7F51E38
                                                                                                                                                                                                                                                                                                          SHA-512:315B65274E7557248AE9C8FCF4543F576CE4B155DB342A97DE71721FEF3732F8E01CA43421FADAE5F997DC47A188F02B653F26A8BF246D68D1C756BF0A04448A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/cJ6SS9ewCiY_rob85v7I0CS8-5bbaIW6wMbRmXy01OW4igzvgxtZX8mjrJHvWGaSA7DSAtogNxZwshmIjGsQHQ3pBMYTneedavYVMzJIws0Gou06F7ih=w1440-l80-sg-rp
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......*......9q.....sBIT.....O... .IDATx....Hn0.D...Z.*.................3>s=..{..[K.r!..?.... +kUIJ..5.....-..23<>..^!"3#"...s...^.C.3}.;....3......Sl..~.. ...D....b.\VUED...iv...TU.u.|..ct.....0....///.sM.x.9..LD.}UU.3k...L....n.9.<....Jx.-|...). ..L}...............s. ...._.<h....p...'.O_.;'`.K...'....(..vF.U..>/!.....X^;...;..SD.8'\..|.c..!$..d&....7G..%. @UU..........".A6..y..^.*... =..qQ..?Nl5..+..W.../..T..SX]..J.3TBG....p...x....{...+R...c...y.]lK.../.ma.*..E..!z......Vj......v2R...9..J......s..k.A...bQ.....p...7.....m....%KO...I...a..:.b.#.G......{....,.P......=k.......k.&..-.-..i.y......R(.~.....R.b..!.v;..I.N....pb0\*..#.o.8..>e(..W.4.S....!j.....J....v;...5yLQo.8A.....8.S`(...........D.u.Gz...Eg.N.E...s.{...... Jo.Q.V..R..7../KD..~..6.+.).....\e.....;./9?.*.$.d.U.+cS:.."......I.n#.$.H....M.....K....3..jm1:K<6.....F0.....:..XU.0w...W...*....1G.5.......t...5.!...+[...G3....;Y.O..a..........3.....3..X....E+...-A..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):102
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.23058463235544
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:VG4PWuMDp3VcWreUkDZHG6JElJWdHZ+4LQpNYe:VpPWuMdVcEeZLJkWdHAHpue
                                                                                                                                                                                                                                                                                                          MD5:2247DDF6576FC81C247EE881B567B7A4
                                                                                                                                                                                                                                                                                                          SHA1:9733EC7BC47D26A59A2DF248F8000A7263A44552
                                                                                                                                                                                                                                                                                                          SHA-256:5A0FCCE98DDE860E4396F4D3DB47883DFEF88DEC369359985F1CD37EC9809BA8
                                                                                                                                                                                                                                                                                                          SHA-512:F577DFB832B80F4B197FD8C7782DAB8BED324C355E24C635629B3F5AC34D3C7CC8F4E226623C3169CA6FE5C0E7231F12078611D82D462892CF646982560F8211
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/async/hpba?vet=10ahUKEwjO0fTb6vuIAxVoQPEDHc1_I40Qj-0KCA8..i&ei=Z5kDZ46CBeiAxc8Pzf-N6Qg&opi=89978449&hl=en&yv=3&sp_imghp=true&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAgAgAsEwCAAAwAgAANgAgAAAAAAAIAAAYAAAAAAAAkAAAAAAAAgBUAAAAAAAAAIAAAEAEBAAAFAIAAAAAAAAABgAAAACEAAEACKAAQgCgAAkIFAGIRyEAAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAAUEEAAAECAPQIBIABICcAAIQAgAAgAAAAAEAAAAABAAEAgJgADJABCAAAAAAAAAASAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAABA%2Fbr%3D1%2Frs%3DACT90oEcmwtRzquuKp01ZddG2RmHbAE5Ww,_basecomb:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.s.en_US.uzv50Xj9NxM.es5.O%2Fck%3Dxjs.s.N7uEhNpUhSA.L.B1.O%2Fam%3DQAoAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAAEAACAAAAAAAAAAhAgQuEwCAAAwCgAANgAgAAAAAAAIAAAYAAAQCACAkBAAAAQAAgBWAAAAQEAAAKAAAEQEBAAQNAIAACAAAAAABgAAAACMAGECCKAAQgCuAAkIFAGIRyECAAAwAAAAEAAGGAYgqABgAIAAAAAAAAAAAQAAAYAQAAAEUMF-AAECAPQIBIABICcAAIQAwAAgAAAAAEAAAEABAAEQhJgADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME%2Fd%3D1%2Fed%3D1%2Fdg%3D0%2Fbr%3D1%2Fujg%3D1%2Frs%3DACT90oE9KWeHwoq7xNR33DmzSB86k1alBA,_fmt:prog,_id:_Z5kDZ46CBeiAxc8Pzf-N6Qg_8"
                                                                                                                                                                                                                                                                                                          Preview:)]}'.22;["bJkDZ5CaJ8SKi-gPmIz3gQQ","2093"]c;[2,null,"0"]1b;<div jsname="Nll0ne"></div>c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (1753)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1754
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.188691628143211
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:b+za3Y8Nww4B4N/0UD46Cwxj5bo74Yi6pYcNYcLcG3YcZWGjXgjUN1AydEFsFOk5:WCYw//D/35YYcNYcIeYcpxfssokYcRN
                                                                                                                                                                                                                                                                                                          MD5:92299B4291E2A24715DA3600042C74BB
                                                                                                                                                                                                                                                                                                          SHA1:0DE9BB6E20F178BB28C08DA0C44C240353A0616B
                                                                                                                                                                                                                                                                                                          SHA-256:14E1117520C086DC26E0D41367536935DEE39DB0E244C7658F52EBAD798AD8C0
                                                                                                                                                                                                                                                                                                          SHA-512:93C106D0D84ADA18C6F9544B458D12A7606F35CFEB051FF10B91A08CC5FA2BF98A315F71AEECDC7D903C9151436094A02996DDF6B649D13CA4DE83D648B6E1A6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/bAPu5B1A.min.js
                                                                                                                                                                                                                                                                                                          Preview:class l{constructor(){this.callbacks=[],this.activeBreakpoints=[],this.scheduled=!1,this.queries=[{name:"desktop",query:window&&window.matchMedia("(min-width: 1440px)")},{name:"laptop-gt",query:window&&window.matchMedia("(min-width: 1024px)")},{name:"tablet-lt",query:window&&window.matchMedia(`(max-width: ${1024-.02}px)`)},{name:"laptop",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1440-.02}px)`)},{name:"tablet",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1024-.02}px)`)},{name:"mobile",query:window&&window.matchMedia("(max-width: 768px)")}];for(const t of this.queries)t.query.matches&&this.updateBreakpointStatus(t),t.query.addEventListener("change",()=>{this.handleChange(t)});this.scheduleUpdate()}subscribe(t){this.callbacks.push(t)}updateBreakpointStatus(t){t.query.matches?this.activeBreakpoints.push(t.name):this.activeBreakpoints=this.activeBreakpoints.filter(d=>d!==t.name)}handleChange(t){this.updateBreakpointStatus(t),this.schedule
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5735
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.955505548921549
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:V7eB4KzeJzODxJg6mrNPyw6KIBcSoV3OES1pdp36WGo3n6jyWfuuwnyWFerwp:BDtDlNaEIq2ES1fVbXYyW6nvFtp
                                                                                                                                                                                                                                                                                                          MD5:B1C26FE54C881726FDF004CE63A82CBC
                                                                                                                                                                                                                                                                                                          SHA1:07582EF29872723F7EB6E41586D63F0493E7CE14
                                                                                                                                                                                                                                                                                                          SHA-256:FE87FFBC5906C5E3DA65AC206D3E55B9F96463FAEBA81F1A690D79517F7747D0
                                                                                                                                                                                                                                                                                                          SHA-512:373653283A62C3C522EDA51F53B06B77095944A9438C3FD64D08F1C5B4DFF0C7C83C0C5D4FEAE3E89A12CE607D52B5FEE1DCD487AE70185C0D2D1D527440F65A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/osfLtqeBdEJUR4Rc-zmj4r5eqSd0GCJaB8wihnbgYfx_UBKhS1PMKwZlWXw6FqtjLktNqWJTcpDBMp5boZlSD2nkjeOloEA6VhJKlg=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s.3....~..8....yP...B).T..R%...P.....(j)"..%BTH@..D...`'.1...........v..;s..{...wf_..w..F.{..{...;..;.s..h..&.h..&.h..&.h..&.h..&.hba!s.8s.L.1.7.1.k..1.X.._.F.c.t..C...@).P.Fe..".P.r..`...{7o.<9..].^....R...ee..~.a..k..[k}..H...C......C...Y...H.EV%./.l.K.\.x.K....C..Y..K}./GTMp..E..... ...RF..e...^.d......F).hG....&..y...d...e-.gR.../...d2X..B.EO.ax".u.N...0..m_.\...2.H,)+W,.h......6......G.G....]ccc.(.9..~.u]Y*$/..s&..]]]_...=/.....=.<1::....p".....8..uc..:.Rg\....M.Ltvv.;.s...\.>..D...._..8.8.3....b..lYV...|.K.R....7Dd.R..WD........K...f...........Ga.^...Q-..FT.......B...s..s..Q-..:L.T..L&.....{..7.R)G)U*....e...T`Gk......Pe2....'..|.u..a.Q.A...X......Z.PD.a......(.j...M.(.Dk.Zk}..z."%.$....GN.V.A...!.Z...C..P.%Gp.K../.,.'k!.T.....o..^FX.Y..A{a....eI.r.^X../',;.....2$x.aY.............L.^&.6~.....7=..D{...K...x...$7.../...Cl..s.V..i.~...c..~.`i.,.J!.FG.....(:..x.&..a.Z.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2418)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5220
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.318158347941208
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:gDLBsUNRvYojDvheMEFDicAG9VNsMAFDr40eyazFnl/b57xzQzZF02D3qoF+Xmzx:kuUNKQUMyPAqQveySlzBxzQzLxy2vnp
                                                                                                                                                                                                                                                                                                          MD5:1486612FE72A069FF81D21F860E8FF2F
                                                                                                                                                                                                                                                                                                          SHA1:C2ED68968FE325CE57CD71A78ADAC0EA5E0F6AE4
                                                                                                                                                                                                                                                                                                          SHA-256:2F759806A3F416D3BC7D533F663ADC22156A1482CAB2383E8C8F29D23DD5713A
                                                                                                                                                                                                                                                                                                          SHA-512:72339E9E5FC65E2311FE86DE630D7828F03BD9A398B441292946F0EFA8F9A11D88F3304274B7E2C697653CCF8C740E3C954A02EAFB6295AAA00EEDD1576DE4A8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/0-7k4-1q.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{r as h,s as u,x as o,A as x}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as r}from"./IYoTYjYE.min.js";import{e as b}from"./p9kcPq91.min.js";import{Y as v}from"./rwBjrn-0.min.js";const f=".container{position:relative;line-height:0;height:100%}.title{position:absolute;box-sizing:border-box;bottom:max(15%,42px);text-align:center;width:100%;color:#fff;padding:0 80px;z-index:10;text-overflow:ellipsis;display:-webkit-box;overflow:hidden;-webkit-box-orient:vertical;-webkit-line-clamp:2;font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:24px;line-height:32px}}@media (min-width: 1024px){.title{font-size:28px;line-height:36px}}@media (min-width: 1024px) and (max-width: 1439px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:20px;line-height:28px}}@media (max-widt
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3745)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4038
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.304825408517399
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:DkFs68yV4k/1BedpFVHgbDyHFf6Z1WKhdY7FHVMfrTQzqIGNqIjp:QZv2pEbiSZ1WV/MfKLGzt
                                                                                                                                                                                                                                                                                                          MD5:9E011B074A17F4B03ADE7D11459C0D8A
                                                                                                                                                                                                                                                                                                          SHA1:21B11E46187E60D7FB26B847A0761E9173C2C5F8
                                                                                                                                                                                                                                                                                                          SHA-256:E82F1A686CE2F7A62A7078BF101A386C58BD4E3B0B2E99F5774B7C1E54F8440F
                                                                                                                                                                                                                                                                                                          SHA-512:D4F2AA5C1CF68EED897007AB1CA2F495D8343D3FF5BEBDCB821600B5CE7DFBDC72F1ED7D404B5A354CADD60A6BA2EC969E938FA8D2632F8817311304A476322D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*!. * ScrollToPlugin 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).window=e.window||{})}(this,function(e){"use strict";function l(){return"undefined"!=typeof window}function m(){return f||l()&&(f=window.gsap)&&f.registerPlugin&&f}function n(e){return"string"==typeof e}function o(e){return"function"==typeof e}function p(e,t){var o="x"===t?"Width":"Height",n="scroll"+o,r="client"+o;return e===T||e===i||e===c?Math.max(i[n],c[n])-(T["inner"+o]||i[r]||c[r]):e[n]-e["offset"+o]}function q(e,t){var o="scroll"+("x"===t?"Left":"Top");return e===T&&(null!=e.pageXOffset?o="page"+t.toUpperCase()+"Offset":e=null!=i[o]?i:c),functi
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1253)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):6930
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.388337319532981
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:+MuM+zaumRJ0+HnIKiuZ2+vehu71U3eoNka:ozNAJ0+HnIKiuZ2+GXka
                                                                                                                                                                                                                                                                                                          MD5:313B92BF95C71336D783A9CFD594724C
                                                                                                                                                                                                                                                                                                          SHA1:256602C15106EDE9AB7E2BD4DC5DC8D4A2412336
                                                                                                                                                                                                                                                                                                          SHA-256:07CADDFFDDE958CF85A05115117F3C439E35095DB4597D47B1C73A18B17E2526
                                                                                                                                                                                                                                                                                                          SHA-512:7369662803FBD77CA183BACF25A23F619DA68DEBD091B2D19D1662C195E7EB94992D524157A15E79971EEB46A64006437D3DF875CCBFDC0AFAF035E820F8857D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*. AngularJS v1.6.10. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.(function(s,c){'use strict';function P(c){var h=[];C(h,E).chars(c);return h.join("")}var D=c.$$minErr("$sanitize"),F,h,G,H,I,q,E,J,K,C;c.module("ngSanitize",[]).provider("$sanitize",function(){function f(a,e){return B(a.split(","),e)}function B(a,e){var d={},b;for(b=0;b<a.length;b++)d[e?q(a[b]):a[b]]=!0;return d}function t(a,e){e&&e.length&&h(a,B(e))}function Q(a){for(var e={},d=0,b=a.length;d<b;d++){var k=a[d];e[k.name]=k.value}return e}function L(a){return a.replace(/&/g,"&amp;").replace(z,function(a){var d=.a.charCodeAt(0);a=a.charCodeAt(1);return"&#"+(1024*(d-55296)+(a-56320)+65536)+";"}).replace(u,function(a){return"&#"+a.charCodeAt(0)+";"}).replace(/</g,"&lt;").replace(/>/g,"&gt;")}function A(a){for(;a;){if(a.nodeType===s.Node.ELEMENT_NODE)for(var e=a.attributes,d=0,b=e.length;d<b;d++){var k=e[d],g=k.name.toLowerCase();if("xmlns:ns1"===g||0===g.lastIndexOf("ns1:",0))a.removeAttributeNode(k),d-
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1488x828, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):76892
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997834794173462
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:PzG7GyjDOIdX95QnAUoohRmTn9hvHjvB7rYrbNr0ptkrCFtMo12:PzE/XuoormDPjNroJr0pSb5
                                                                                                                                                                                                                                                                                                          MD5:2891394008B4932FE3F66CA17819F0F2
                                                                                                                                                                                                                                                                                                          SHA1:68363CB08E300A36FD145E658838E44555419048
                                                                                                                                                                                                                                                                                                          SHA-256:EFE90647C22DADD1ECB1404A867F15D8BADE85229A5F9AA6E73B2D6143699ACE
                                                                                                                                                                                                                                                                                                          SHA-512:07354F6199C03CC2154299E3A9EC4587C2284E8E7967A26AA517A99AD6294B57435D30CB06A3A0B1EACA315A169201656E57E83262DE8452EAF315C3AB14B78B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFT,..WEBPVP8 H,...]...*..<.>=..C.!..(......gl.Ar|..>.N..6....(..7......?......>......+............t....G..|....W....]dr.........N[.......O.........|...._.U..[.?...................s...=......oS....._._...X....v.z[|../$O.......8.T.g...oM...|PN.F..X#..`%4..9Q.:.?N.'.g..n...0q9].*J>..E...p9.H..d....s......!.x6}r..}..C.&..7.,W....rR.K=..)$T.."....v.#.oX.RD......X....k.........V.._U]..x.8}...v.'..R.....S.wC..n.. ....].....07.{r..Os...&.V...a..#m..Rlfil.....N.[.Z..;Y...r.x..L'.W.7:.....$........\...._..T.............pc.=.^....N.F]q..'E9./##{..C...}=......\z.+....#..*c..\ .n..F..o+9.T.....F.vCh....>.>i.]N.<....~q..dw..I.F.... .M..e^...!WHP...F...a..F9A.............5n^.......g.C.i.../....y.%K...%.....7..hg..5G..&~..#....7~......V.....J|.-%.V.7`K....?^..J_...>e.t.9vP.5....UY0...5.....].*.S...B.Q...-.....>o.k.6^...rg1.v.WKq.....+."./..j.AY.=a...@..9........s4.U......b...$.(.....".L.V...s...&...^'...y....0.....IM....X.CG...<.".'.`.'.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3860
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.907926693637455
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ER8ZuHSy0wmpVbIhnDsv6fNEQ8LhNOpi5UwD65c/1TeCjWQf8T60jSZFSCIG89Ec:ER8BwMV76+GEqBQf8T6VF/JKavtNW3sY
                                                                                                                                                                                                                                                                                                          MD5:5D17A82904E7EE5EAB206EDE0B2755B2
                                                                                                                                                                                                                                                                                                          SHA1:51A4FF7F00E33A961719A1031B3EC00908CCDB31
                                                                                                                                                                                                                                                                                                          SHA-256:79618F4879887E9721284558DB86BB2FDE19008EA046E7B10B8ECAB4F8902DD2
                                                                                                                                                                                                                                                                                                          SHA-512:A959F4B269AB2E02B9C8C772E5D13E4CED5F4AF890460975F9C04CBBF1945F7719E60CD9AF9950C3DAADE5D1519C03DF928DD5E89A2CC05FC45D7E8E05FEA809
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{...}.?=3{..C..@.K.... ccoAQ$...G&)o....).C.....<..U.!....q....`.+>.'Y.nM....p.DF.7.P......t..}L...q...y.e?U..T7...vO....k..K..].$.H.$)............|`....x..i.J..(..+.M.F`]p..l.....i......H.X.,k....f`.8;....7.Z.\...z..........7....P..C...MK.e#p.X>.x.p.J.-.Z......b.b.J....8%Y.....P,.......Z.{...e..\(.-...Y......P,..........;.U.Q..'K..Q(.{.[.....E".o.>p..?|...Ge..a...`fE.s..{w.....Q....\(./.n...>_.N......j....Po.....i......v......vJ....P,..p....+.$R.o...X...R....?...s....;.G...m.|.R.B.......`$a.8...x.X&.9..c{p....(..........H...B.|..E..(..I.0.......!......]P..b.}f...0 ...-...m......>*...x.......].5$....m.0..I.r2.!..F.....po5.{_5.[...H...by.."i[NF....9........Qm....by..W....H.E.i........s.|...\(....D..S...O`......V..:....[...&l.H.......Ag.^I...s.t.>........."...K.aFU.....D^.U%..\(..._B......YF...5....G.]'...NK..E!..!...Of5.%....i.,v....w.]o.H.}.......8p..c..P,g....V.."..<...M.|......?.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6274)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8161
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.448293049957296
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:stzX4Kha+bZVBlwMEFUmD8V6IeMdndp3hW2hTBx2E3OEWW4K:6zIKh1bfrwMK9DM6lsnddhW2NBqXWD
                                                                                                                                                                                                                                                                                                          MD5:DC2ECC8CBD247E55A77683E967B525C6
                                                                                                                                                                                                                                                                                                          SHA1:7A5B16192FE938F8FF27AFA965AD9901D35EF124
                                                                                                                                                                                                                                                                                                          SHA-256:4F433112F18C52E1323C7AE85F84DB3299EBDE91E5580AF05E7D64D08B8B57BF
                                                                                                                                                                                                                                                                                                          SHA-512:E07DC9DB0500575DF07DBDB3B0E0914F9FEFDC8C68660F36E2FD5DB0A0EC00C75EFDCD2CD9F6BE6F3604530108BC13275D05A3EB8F211FF9A4FA8956478DCA01
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/RpI-OtYr.min.js
                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const w=globalThis,N=w.trustedTypes,S=N?N.createPolicy("lit-html",{createHTML:n=>n}):void 0,B="$lit$",u=`lit$${(Math.random()+"").slice(9)}$`,L="?"+u,Z=`<${L}>`,m=document,b=()=>m.createComment(""),H=n=>n===null||typeof n!="object"&&typeof n!="function",P=Array.isArray,j=n=>P(n)||typeof n?.[Symbol.iterator]=="function",M=`[ ..\f\r]`,y=/<(?:(!--|\/[^a-zA-Z])|(\/?[a-zA-Z][^>\s]*)|(\/?$))/g,I=/-->/g,R=/>/g,p=RegExp(`>|${M}(?:([^\\s"'>=/]+)(${M}*=${M}*(?:[^ ..\f\r"'\`<>=]|("|')|))|$)`,"g"),U=/'/g,O=/"/g,W=/^(?:script|style|textarea|title)$/i,f=Symbol.for("lit-noChange"),c=Symbol.for("lit-nothing"),k=new WeakMap,g=m.createTreeWalker(m,129);function D(n,t){if(!Array.isArray(n)||!n.hasOwnProperty("raw"))throw Error("invalid template strings array");return S!==void 0?S.createHTML(t):t}const z=(n,t)=>{const s=n.length-1,e=[];let i,r=t===2?"<svg>":"",o=y;for(let a=0;a<s;a++){const h=n[a];let $,A,l=-1,_=0;for
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):7323
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958638329717196
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:JVK2xmb2EVQeqJTDASVn2uXYrB19n+1zuynMUQ1fG:JEOm/VQeqJP952sYrB19YzuyMUQ1fG
                                                                                                                                                                                                                                                                                                          MD5:C8DBE0DD84A45F5E2A6BC9C9928C8492
                                                                                                                                                                                                                                                                                                          SHA1:E388FF567548224DAF566CF37A6C7AB8FF08069C
                                                                                                                                                                                                                                                                                                          SHA-256:07379D53AFD4C8E0BAA7AA200059E30F9DE4F659552C1F8C50570F8F16B583C2
                                                                                                                                                                                                                                                                                                          SHA-512:6C1AE903673C9D9EC3A703238355AD8FB195071A067F0939ECF4DD4CD1530540AA7A84F36598661643A5251F5FE8B488CDAEB1581BBCFB20B3A790F87A09C5C9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/l7AGEV3K2ayj5g1Vb4nsrQs5WyHTr7Bl65GhPxO68pDZDsVurAbsSOTwmXnjK8qMt2gahvRxN9y3nnd1G118dLTtN5k8-j7MLD0qMl4=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....RIDATx..{...}.?.....=...R$..... .."E34I..T%:Q.T.UL\!..*r$U........*.a*,...K..(.K........|..(....x.......93..co...3..w{{...............Wq.Wq.Wq.W....].[..s.M.m\..v.Rh..(4*..Z...5hEW.t...+./mOi..<Uw....s.g.}...........d.....g.;..V..N.L.^..n.F..ZG..Sf.G.......v...J.. .:r....sR.?`......4..m_o ..M9U.4N......E.......P.qDF.%"....,)(...i..O.}t.?.{.Wb^Y1....>%o....X....J.].....dF!m...[....\........m.f.}.JL.+.......o...o-..UQ....K.&].X..>.J...q!0...q.w..iL.+.9..>...1...W*...iW.H..."..H..5.m~m.@j._.C.....A..~.*.P.....g?..0..*.M!oUZ'..V.^..@:...Y.P.V.Y..Rt..0>..."...,......\.......2....\..$-|;.}g...}....x.`..,P...(.. .J..R.>zf..x..........\..Z....?>>.Zc.........{2.[...5.cY..r&Zk.%..-.5.5=r15...{......K!7.....5......k...iM..X..0R.'.w....0..Y.)."..T4...g...J$`.........KJ.o'rLfLD.K...M.<.e..Y<.35..B......... ...g...dq.a.6..........._.....~.yF.g....,lq.]).T...o.i #....<...[.......&...|.5...aC.$.8.B....?..b
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x300, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):73286
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.980802676626249
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:9CSQH54dUhYpzKVQuMG/gt+DYKs3+SZTokIBp3Xp/0YJfkgDNa:AFHaGhq0nMYDYdO+hqHdfkgDNa
                                                                                                                                                                                                                                                                                                          MD5:91D24474FE6FAB3962B59F2080AE2842
                                                                                                                                                                                                                                                                                                          SHA1:4C5E21E48791ADFC9BA44DB34083B2B0C14A3B1B
                                                                                                                                                                                                                                                                                                          SHA-256:23975F8DB3371A25A667ADA972D884365631FE351C37A4A721E4A5D9A45E0F9C
                                                                                                                                                                                                                                                                                                          SHA-512:3634DA7EB82C93AFD01BE869F67CC39E5616432B3D1F3AE453B0B4E3492FF0F9AF189365FDF70224809CCAA6689D1C197F79E72126AB19BB711694F600D93D56
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................,...."..........................................V.........................!.1A.."Qa.2q..#BR....3b...$r.......%4CScs......Dt.5ETd.....................................?........................!1..AQa"q.....2......#BR....3r.b$C...............?..V...9rX....&u.(.Y..H.Vwv<.QAf'..pI.~.u.8..SQ&...UW =.4d..v.!..N. .......=..~.....j...](.U;.jX..A..4F...n. nR.2.....@;7....j$.k.W.X...jJ.,...........(......s...s4.C.m...Q..r.N+.X..0]=..`.k.*7..~....8[4J*s%L.Y7.-..M...;s...7A.R{.>J..~.\.m...O.II....@...D...n..4...o.U....@.@...??<\.(..^..IU{wmb....I;.6?.<..D..]..F..m.Q7,..9..Xg.Z.Z>.D.n.._k....Kv..cN..t.._Jys...\..*..{.7.....YEh.D....Z..I6.u..y.[...9......YkrH..x.........i.=..&;Z;...k.]y..\.....sacg3..G.Th.$..WGSfVSb.;..l...K.....,,8...OY<T..4....(..gv..@:.H..$...M.....2t..0U..H......w=.0.0.w./.....xl.:(.k.e.y.z*....y....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):6744
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9494181708599685
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:otaZ2gKVZh1LU9eAKi+gZKKampGIw2rVw59elyxwjF88Z1OST8cDj4OQrhB:m6eZh1pAKAZZGR2rVGqyxwjF88Z1ljC
                                                                                                                                                                                                                                                                                                          MD5:63F8F0D150A3C8F4FBE2D867451F3F54
                                                                                                                                                                                                                                                                                                          SHA1:3E63D160790BCD99D84482F7C61A882BCB7749C1
                                                                                                                                                                                                                                                                                                          SHA-256:697882381A6183F72975241C72080022C44FA396FB1315B3DF9BE6B49361C527
                                                                                                                                                                                                                                                                                                          SHA-512:477E130ED8562A350FFD089582E3594320B9DFF68AE5AA0321F1AF6A11D9C2FFBBF3241A52A115F8D7B3471047AC4C588F699E71844A444E77C3EB6BC4319D60
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/uzkOxzfGFGjzRx0FK6B541qcv469wNDTQf_TUu4oqH_oPUGJoajTkqHLJ9DD188Kmocg_DJg2OBf1FxyRc6MLK_gMFFRmm7n7XTreZU=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..][.]Wy....9s...........FX.....Q(U..@J_P..#.V.C..P.*....R.../}jEPEI!..*.T..v...x|..3..v.\.^......Z{.s......m........./.....j....j....j....j....j....j..&...f.....?G..!D.E!..4.6.y..2...`M..C...~..|....%...}t=|+.....SW.?..?:.gO..K4.....@ ..lE..\_....6/.T.G.\.@..[....._..'..#.t......'..Wz...}q......g......:.VLp.`z..h...G..@....6<+........4}....0M.}.S......=....^}.Ioe.-...m...O.^..F...G~.?..H.eB0..jL....`[.q....@...Z.6./..?.GS{&7.=g.~...G~.V....B....?9...c.....@..E..#l..A..*.N.. ..6.G.@.k7.}..|.U......\........?.6N....~......C`.@".X.B.....v%.w..2*`. ...-.{.....3.....#.W....h......s.5tn<.(. .xQ..........~".....M.?...............+...^.....O?3.._..*@>....h.."...9..d.U&B...<....;m~.?..i.....J..p...+..).w....{.....Oh..B..3.8.X.. .lE. ".....(4....b8........X..........].%.."..."z;.01.....o.O% g.Z..m".
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1112
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.654338797164083
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:5Di8aDqOI8qiyIeDmNq8GoNCA15LFE1HdHveHQvc:5Di8XxiLeKNq8GxmtGdHvewvc
                                                                                                                                                                                                                                                                                                          MD5:F7534A54079C3D58A102D6692939D1F4
                                                                                                                                                                                                                                                                                                          SHA1:AF127136E5AEC701FBCE3AF340C7F56F6A0B3493
                                                                                                                                                                                                                                                                                                          SHA-256:12ADFB4B80A87613250FD777410ED000EBB3D5B6429C4A09641F6A89F18C5AC2
                                                                                                                                                                                                                                                                                                          SHA-512:7F2F81C0F9043A216FF214FE2A851C81E3696EC330584F88FAAF449F43577B30426D5B7207A8EE7AF76772139E8CCBBA5966A146102938671F761F78BF184443
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...?h.w.....6...."...8$ \...A7..D.....*..v.[..G.."]*...F...V.t..).....S.IZ.... ..I.....<....1.|.{.<..DDDDDDDDDDDDDDDD.\...9.../...H....../....c....n...^l...g.rq..~-.Eb.6..y....`...2I.6...Y.X.p..6I..w..Y..<........f...$=.q...,....../....%.....=.?.<F...l..QRm...;...).s...;...).s...;W...Y/(......f.N..^RJ..<;.==p.$<y....J..........=h..+pK..~s....s>.......g.Z/1.;0...G....p.......e.:.....``.zM..'p.. LM..k.K:.~.[v..y8..zIT..........p...(...e.Z8s..>.....J....&'..M.%.Q.,[..wp...O..y..`.~x.....|4.^I_..:.^...z.)p........%.....).j=~...Y.h....*..m..z.....G.`..J........8..6.z.z.G.!.C..p."...).......E.Gt..........~...........5Q...=7.......K.._.+W`.....S.C....~}..B..?}.....M......{.n6..98~.z.)..CH....g...|..u....W.J...{{af.v.V..y?m...=...7.......`Y..;...).s...;...).s...;...).sy.....'.Y^.?#..82....)...#.Y...n`>..)..Iz..=....;.>I..'+.,s.../..EW..b.L....|.....Um..qg....[B.ho._..QV../.......H..O.b.0..@z"W....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4888
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.94980586497001
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:oqFy4xh2SgEK1iK4oz92JJwABaJjJ/Rv0u6I9fyFdDW8Q1FY:3PxMSgh4hJwABsj3Mu6WfyFdDb
                                                                                                                                                                                                                                                                                                          MD5:D44681DAABE3872301FC81E27B9D9BD1
                                                                                                                                                                                                                                                                                                          SHA1:C3F29D5B93972053934EC91CA9DB8BC0EEE5F58C
                                                                                                                                                                                                                                                                                                          SHA-256:A85AF554CDFB5C0945684088998CFD108CA9B60A30B938BB720A8EAAACC9D2BD
                                                                                                                                                                                                                                                                                                          SHA-512:965866A6F6EB4E904491E4C2DEA3FE06336D79ECEF2BCD685F022C4210D051A755F8656C823D920C0A03AE2FE371B5D73B80376A4328C9D3487FEB116DE41107
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...dIDATx..}|\e....y.[...RZ.....v..*.LZZ(.(..E].>..,.Q.QW..UVE.(..o...... -....@S@V@.....M3.$m.:.......I2..s....6w.s........<0..SL^$.....=+.....3U.I.].:...........j..u.S...5zQ....!s......w.I+p:.x....@E..e.*....L ....LE..P(.sv..3..:.0....*.....{.y.a#..*..pp.6.&..z.E.T[z.._...3.pn......#..-..C./.....1....^."/cZ?.]`5y.]....N7.:.........wA{..:T}h..S..Nh.&.(r....L..r...4&.)I...2..:...5.,.f..#`...MQ..W.....^D.6...6..W.....X....kT.:..|u..i....R~..q{.pD.W....".x."...8.x....7.V.....Ru.>"....<...L...."...N...nK...u@m....d.f|.i0Co..&.%...VV...}.&p.!.a.o...a4.G(k.......T.@..Do..]=.D7A.~;L..?.W...k...3.H...;1.....k..%.x_(..e...Y*...:.s%-...nG.kW5b...S......]7..xI.....t..............zS/..}..=..E1"..V.........w..>...0..-.{......jf..1r..VG......[]...(... .}.tT..~...R...;;...n.ST..r?H.9/L....zM1....j.6...7.>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (654)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):7674
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.464799369651064
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:TSuSNNOJyXN1u3pcY8/AZwE5MGgOEIihw2uS1Wyo3kpHNeJmicP:TSLOJyXNRBIZrMGdbyo3kpt4o
                                                                                                                                                                                                                                                                                                          MD5:C8117138A73D0112B17D42E8F367CBCA
                                                                                                                                                                                                                                                                                                          SHA1:8C1CBB017CD5B3EA34F05FD07914C5C8BB36DC5D
                                                                                                                                                                                                                                                                                                          SHA-256:AC076DACB272AC93EDDEBF8B29596125B3870A75A0908246B26B73FFEB2FCB5D
                                                                                                                                                                                                                                                                                                          SHA-512:198338A10C1E5131B665D203B3D82DBB55F883E1E0EC5972389A015863B1DE35E18EE7478B42674E1180EF73667D7552AE74AC9356E04B2EA5E73B05C3D0BA0D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IZT63,ImRGde,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n73qwf,ovKuLd,p3YkWe,pjICDe,pw70Gc,rWHM1c,s39S4,so9lV,vI47cf,vJCtcd,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=sOXFj,q0xTif,yUD6Jf"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.ag(_.Coa);._.y("sOXFj");.var hua=class extends _.Kp{constructor(a){super(a.Ma)}ha(a){return a()}};_.Lp(_.Boa,hua);._.z();._.y("oGtAuc");._.iua=new _.Be(_.Coa);._.z();._.ava=class extends _.hl{static Oa(){return{Iq:{zfa(a){return _.ke(a)}}}}constructor(a){super(a.Ma);this.soy=this.Rj=null;if(this.Vn()){var b=_.Uj(this.Tj(),[_.qk,_.pk]);b=_.uf([b[_.qk],b[_.pk]]).then(function(c){this.soy=c[0];this.Rj=c[1]},null,this);_.il(this,b)}this.ab=a.Iq.zfa}Js(a){return this.ab.Js(a)}getData(a){return this.ab.getData(a)}oT(){}};_.iq=(a,b)=>{a&&_.De.getInstance().register(a,b)};._.y("q0xTif");.var cva=function(a){const b=c=>{_.ol(c)&&(_.ol(c).Rd=null,_.Xp(c,null));c.XyHi9&&(c.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(let c=0;c<a.length;c++)b(a[c])};var dva,eva,fva,gva;dva=function(a){const b=a.Fc();return(...c)=>a.Gb.ha(()=>b(...c))};eva=function(a){const b=a.wa();return b?(...c)=>a.Gb.ha(()=>b(
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2454
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.865198854081698
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:evapvovJJVnBTT8FLBJfiMAMY6rXn1rjiezbCt9d8FHVYWPk:eKONMfzHr1rjpC/d8Fts
                                                                                                                                                                                                                                                                                                          MD5:55F9F1247D96300783B5295195557D7C
                                                                                                                                                                                                                                                                                                          SHA1:622675DAE7B7E5694E1CF4F88D30AC6C64AE31BA
                                                                                                                                                                                                                                                                                                          SHA-256:966D743553AEEA310502D58909BF40F6B8C795FBE5E5F3A528EF5C7E4E58AEB4
                                                                                                                                                                                                                                                                                                          SHA-512:3FFBA77234E866DFDA62FC7EF4B3DB96D3DDFF2384CC7801ADBF2584CF9C36205FF8A4E851FC21E1215C02B3B466609B766BDB505C6C6007394DF23D6118C869
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....]IDATx..}.Ue...s...w.&k.Y.5....6.E5N`....5}XS9.9Y.iS6c)}....5JI.N............n...!..(.,......^..ew....{.....f9.....}...q.c..&.....x...r....sr......K............}G.{.,..u.........a..XlY.Nk.V2u)%q....7L.....A=0...\.4..n..v`.....r......_rF.h.O.??......].A3.7..H.|...&.\........9..........i.@..*c..j.O.....B.....,3\...H5....u+."..m._..\.w$.T.'.....h..........z*.|..Q..$..w...P^(.D..L....i.y5p.........FM.8.x......E.......".........5..Tp..QM=. ..\.8.@.Tp.....B..........H...D.....`..;.vk..i=......|Gq,.!L.K4.../P..yh....W".\+.....0....dX...1..(..H.?@.oT...DEp.....v.>n......q...O..~../KFU0v.N.}.K....E....Y. .g..?A../*..."-x...K........Z.X>.l..#IYM....W..$w .5..<1yd...yZ....c..D.n...1.x.X..M.<Z.s....>.v...W.....{d..'..2.Zp.L.Z.mC.P....`........?k..s;.X.7...Y....`..q_.2.-.[....<..Y.;Z.?|.9...H...Z......m._.P-..... ..{.........`)r..'h...<.......`...!..W....,..<.4.W.qC-8...^D.pW.,......a......`...T.(<..l..<G...kK...e..Y....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):527079
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.73994273564716
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:uUvI7MKQuoU7oOg88erIG8rmm2P4WvRwRcMvRfRc2vRMRczvb4A6jXc1C8AutAA0:lv0pQs7oG
                                                                                                                                                                                                                                                                                                          MD5:02E3FFB3DE7B329CC362662939D1F2E3
                                                                                                                                                                                                                                                                                                          SHA1:2F433DDFFADCF48AB9616DFD55A3C6886AEAD92E
                                                                                                                                                                                                                                                                                                          SHA-256:9F1956B28693524B36494972F16BA2B9A638FBFDA21C2A3CCE489C359842A9E1
                                                                                                                                                                                                                                                                                                          SHA-512:9302A81257C63028F9B6BE7DAE8A9B560932A87DE2AADAC8752F7489596B5B4D15165EC29F60FE03053B5009CAE95E36F9E4FB51DA0C60E9316D5F5CA6DEE3E0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/images/animation/Template5050Accordion_Express_emojis_Mobile_Animation.json?fingerprint=02e3ffb3de7b329cc362662939d1f2e3
                                                                                                                                                                                                                                                                                                          Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.4.5","a":"","k":"","d":"","tc":""},"fr":30,"ip":0,"op":150,"w":304,"h":250,"nm":"Mobile - Gmail Product update - Emoji animation","ddd":0,"assets":[{"id":"image_0","w":326,"h":83,"u":"","p":"data:image/png;base64,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
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (593)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1671
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.326249556153593
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:XrNKvUws6ikQBC8GJuNGbkgwnMGb7Agw3M:x1wszkQw8GJegSogeM
                                                                                                                                                                                                                                                                                                          MD5:113CC24BFAB7880FF9283B165661C5E5
                                                                                                                                                                                                                                                                                                          SHA1:963A66CDCA205F46F3F40D7FC5FD1BD6D051F96F
                                                                                                                                                                                                                                                                                                          SHA-256:86783AEFA506F5EB04CF32C687B45E18F4FD7657409C04FD913B1DED9B4074D7
                                                                                                                                                                                                                                                                                                          SHA-512:492798C702AB1A4A26A3F213E5D940A6E4BE7309BB3FB1DEFBEB53477A74C5A71A84114D94FCEA6B287DE7B89110496669EEFD6F409A4331563AE7419787D2E1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=lOO0Vd,sy8v,P6sQOc?xjs=s4"
                                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.w("lOO0Vd");._.xbb=new _.Qd(_.pLa);._.y();.}catch(e){_._DumpException(e)}.try{.var Hbb;_.Ibb=function(a,b,c,d,e){this.vFa=a;this.snd=b;this.ymb=c;this.vtd=d;this.WFd=e;this.tdb=0;this.xmb=Hbb(this)};Hbb=function(a){return Math.random()*Math.min(a.snd*Math.pow(a.ymb,a.tdb),a.vtd)};_.Ibb.prototype.Z4b=function(){return this.tdb};_.Ibb.prototype.qka=function(a){return this.tdb>=this.vFa?!1:a!=null?!!this.WFd[a]:!0};_.Jbb=function(a){if(!a.qka())throw Error("Ae`"+a.vFa);++a.tdb;a.xmb=Hbb(a)};.}catch(e){_._DumpException(e)}.try{._.w("P6sQOc");.var Kbb=function(a){var b={};_.Ha(a.Ntb(),function(e){b[e]=!0});var c=a.Isb(),d=a.Vsb();return new _.Ibb(a.Usb(),c.ka()*1E3,a.yjb(),d.ka()*1E3,b)},Lbb=!!(_.Xg[30]>>29&1);var Mbb=function(a){_.Hn.call(this,a.Ma);this.logger=null;this.ka=a.service.QEb;this.ta=a.service.metadata;a=a.service.ndd;this.fetch=a.fetch.bind(a)};_.C(Mbb,_.Hn);Mbb.Ga=function(){return{service:{QEb:_.Cbb,metadata:_.xbb,nd
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5329), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5329
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.9377260223333685
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUuEWBkucx4E9AOD:1DY0hf1bT47OIqWb1+WWucxb3
                                                                                                                                                                                                                                                                                                          MD5:FA6CCBBBB2930395C60741641F5260E6
                                                                                                                                                                                                                                                                                                          SHA1:86B6C6F060217697876011BF630360E561A3B4C3
                                                                                                                                                                                                                                                                                                          SHA-256:2409F5126B4AD08FEA04C0FAF3732EE7FE2FE99556FD9420C2F21AC32DAE95A9
                                                                                                                                                                                                                                                                                                          SHA-512:22D476B09FFCEDA7CF27EFD91B3CAAE8E746F2A1F9E53F94EA6188562008C25A140814A9694C924923ACE5EE8F8A60DD81A69C2EA9EB3311D97EF54A1D55010D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googleadservices.com/pagead/conversion/667229379/?random=1728289217120&cv=11&fst=1728289217120&bg=ffffff&guid=ON&async=1&gtm=45be4a20v870507589z86906245za201zb6906245&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fstore.google.com%2FUS%2F%3Futm_source%3Dhp_header%26utm_medium%3Dgoogle_ooo%26utm_campaign%3DGS100042%26hl%3Den-US&label=qgTQCMSijYoYEMO5lL4C&hn=www.googleadservices.com&frm=0&tiba=Google%20Store%20for%20Google%20Made%20Devices%20%26%20Accessories&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=1388073024.1728289189&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):20765
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.294839791503179
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                                                                                                                          MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                                                                                                                          SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                                                                                                                          SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                                                                                                                          SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):7542
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.967759363579301
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:059rzIEfXWumfa6Po5Oy7rvYZWHIgu+J9iGSSqGdQ0vBx8Y:m9roZDPo5H7T1H3f9uSpJP
                                                                                                                                                                                                                                                                                                          MD5:771CDB79F33E5FD235E1505E00A1E012
                                                                                                                                                                                                                                                                                                          SHA1:80B1DA8907E222D4C741E66313FB9ED6DCC3D699
                                                                                                                                                                                                                                                                                                          SHA-256:EDC5869C92FB8708FAC393A828A4D9245676B6C3C71F22BE8CA8D178A6D41A47
                                                                                                                                                                                                                                                                                                          SHA-512:ABB8E0C380D7D4E4CD115999401AC811C1BEF37FCD7296B0D1B404E6B04A3B006919F1726750BCAC83FA12D231C8ED1BB94378CB4A313278C089A3CC64E2BF2B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/HWgUyUNqdsifoczBOT-DYy-hV_ldW-cwWkz3tvlY0eQysaY1ra4D1bkfE-0BVFUlk5wComQdca8g-fwiPcOhdMHoMjqiiNh2TD2b=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....-IDATx..{.$W}.?...}.[Z!..%..Vp$0....vp...x....T..J.C.....!....c'$..\N..&.BH....I.].S...{..........=}.=3.=}..~.FW;..9}....s~.w..U\.U\.U\.U\.U.....(..v.....d/.M..BUo...a.Hm}~U..Dd.h.c.Z.u..s...YU=Q...]..).?r...:P.q]..`.C.5*rmh.kTF..(`.X(..c)."..O....l....,"..1O....`.V.....^...!....-..&_.w..Z_.\......*.M......TlC.V.a.d.....g.-.s?....Z..h...-xA..........0..N..}. .........nuI./....H.u..9_%..7.N....c.V../....$..f..0...~.....C........%"...+.............g.."r...^.R9..i...........^...M..[-e>.Sz%..%Q.....8V..$..c....|.V.}........G.....m.....a..t...g.j......j.."..}....j.....\Q.O..u..3......n..../...|.../..0...~L..|....z.b....+B....:.&.....`..,.y.(`.{*..t.2.......^.^.r4a(.8..g.........B..!..A.Z...Y.9Mx.%40^6.....G..,.C.ryGg.;J.i.....N..K........p}..hr.J..cC.z.*%(.PvX].%..5...!p.H... .,...,T.#.Z...6#+v..s.:...y.|..]...[....1.$j.n.^...H....lIX.n.0....kj>....b,......z.^_....v..........tBXj..s+..V.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2862x1430, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):129780
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992646996790565
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:u+YLR2gvoUj+1jRiPurx8b/qNd+zelc4GhKESC4MyW:u+eRxPWaSNgzw/ESWyW
                                                                                                                                                                                                                                                                                                          MD5:F81B4CF6990EBD6E768C7D1C9BC80FEE
                                                                                                                                                                                                                                                                                                          SHA1:20D1E393F6EA355794D87BA5D2E4741811F85036
                                                                                                                                                                                                                                                                                                          SHA-256:B76FE40458529ED6E97503D275877308B521F563A85636C063D37EF6A904D32A
                                                                                                                                                                                                                                                                                                          SHA-512:6DD568E90F577E614E709DF19D4B26BE3E3B2CAF28458B31C454852E31251CEAD8A1C723CFC10F54BC74F184954F95ED24599803D758537977AE0E2063642855
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/30/9b/05679e19460688efdb0e0c1101a5/a5qgapqhcjycweg.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 ....pz...*....>m6.H.#8."Qi....inP.].W...:g...p..._.o..8k*.o.F)....U.?_rq.......a...?.?h=..0....._.m..|..M.1...+9.@<vz=~....?..O..../.E.;....W'.>.................m....'...........o....>.........xC.g.O_.....SR?..}...........G..X.A}A.o;..~....k.W.......k.......,.t;4C..Q0.e.9........h.<..k$A/.y.;p.................H..*."a.........=g..].$....Z.r..#+..D........"a.eD.....Th...lt._b5yI.'t<.....k...N......,...P.c......'9^..&.[.B~.1E.....y.lX..........B,.[..^3.%...M......_(_.,....B1m....@.u$c.A=.H..vIa.......vU$M~B..%.nj&!.>@.i<......J..%......c&ga+....2..xi.5}A....`b...rk..FRKv.....LN.-.....|(T.S..l.)+.... ..2..I.=.%:H.....<.*o._,..........L...B..I..l..;~.....y.h.9..L=...............K,...K..ZH..YT...t;..#...h.@2...]..CPk."...u.."D..o.I......O...&N6<...b...D..-T..=......f;..V..aX.;.M.R.a...?.......y|...{..H.{._..a.e:..T.B%.Q...x.&..j&F......y\...h0>NA>.~D..I....gz.n.....i../.....d.......T..CVk7<.k$k.!...&V........s.H..[+...s. .\.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1704)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):145117
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4004658758204656
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:w3TXA9ysK+YG3iITH/ppIOOZqcY7wb/nECROuaHN0ynG7ABsN/lV:nI+YjH/EHHN0ynGcBsN9V
                                                                                                                                                                                                                                                                                                          MD5:F3643349614823D0DD63B69015DA83F9
                                                                                                                                                                                                                                                                                                          SHA1:7B993C27A0D58D16754CBAF11188DF9B81367A31
                                                                                                                                                                                                                                                                                                          SHA-256:66DED354E50F21F997E806A14483F4CDB36E8B7AE054978B245848372A9FB56A
                                                                                                                                                                                                                                                                                                          SHA-512:551391703D8BD84BFF2A0FDD071F3A182C7E5B39117AAD33034B0630F489B560021179274ACD869CA2D90FD62EE536B2471B43E4BA81169D19B0BE33D0FE68BC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://smallbusiness.withgoogle.com/static/js/index.min.js?cache=7b993c2
                                                                                                                                                                                                                                                                                                          Preview:(function(){var m,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},ba="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this;function ca(){ca=function(){};ba.Symbol||(ba.Symbol=da)}var da=function(){var a=0;return function(b){return"jscomp_symbol_"+(b||"")+a++}}();.function n(){ca();var a=ba.Symbol.iterator;a||(a=ba.Symbol.iterator=ba.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return ea(this)}});n=function(){}}function ea(a){var b=0;return fa(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})}function fa(a){n();a={next:a};a[ba.Symbol.iterator]=function(){return this};return a}function p(a){n();var b=a[Symbol.iterator];return b?b.call(a):ea(a)}.function ha(a,b){if(b){var c=ba;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];e in c||(c[e]={});c=c[e]}a=
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):412
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.002417616571812
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7b7xjUWEUDR4Z0FHUBRb44P07S4kFzDeiiO7:gt1EUDaZU4PP4kFXoM
                                                                                                                                                                                                                                                                                                          MD5:FB59C29C373A66D0272062BDFED70A34
                                                                                                                                                                                                                                                                                                          SHA1:0CED329EA9E363799E2D4AD51EAE76C094291CDB
                                                                                                                                                                                                                                                                                                          SHA-256:A11E9685A7CBEA851706A7B0187F421A39557BBD05434BDD8DBB28D4D413016C
                                                                                                                                                                                                                                                                                                          SHA-512:0237C5AFEB29881562AA48FEE8F6821EC6F08665541D6FA109AA5E277A010D51918CFDD30DDC5A1BCCC15223AA531D0DE9068C2945EA275975F77CADDF9EE0F8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H......cIDATx...ON.P.....FLC...;.1.m\........M......u.B.oD..|.g.....i..i..i....=*........Jd..p..O.aD.....r...."..<.H.b.w.i.=J...#n..^..{..A.h}@.<... .... ...4......L......`...eb..,m.9u....8..............(..NG.i...........'|..:u@.#?.#..$.p.`4.~..s.@.....]..L....t.....S...9....p... @.........5`..J....P....[.a..?...............a..s~.... ...'.... .....!..../....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):673
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                                                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                                                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                                                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                                                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4022)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4023
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.068722107733092
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:EoMJe8xYd9afa+8wERW8q3Eou8vyJyOD8g7J6nGO2ca2j1i2Q2h2LYqP21a29P2a:9A8PehBIONg1TRDSJLx
                                                                                                                                                                                                                                                                                                          MD5:7AFF0F2C9265F44E073B9BC6B21B52D2
                                                                                                                                                                                                                                                                                                          SHA1:8BFDFB7F3C4D41DE4CE044101F8E906BBA973C52
                                                                                                                                                                                                                                                                                                          SHA-256:E3B3A7A26147A5298AB84DC4D45D12815240B32142F3FA1AAD12978B08877C44
                                                                                                                                                                                                                                                                                                          SHA-512:CEC90B5D1A9583E7F22CAC93FDE8D6381B431DA090939518914EA902AA3EA6DE0159EB31D4D7B87F6FD946DBCD9599699C1A9527E3C6A05E013761F8B90CE637
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/touts.css?fingerprint=7aff0f2c9265f44e073b9bc6b21b52d2
                                                                                                                                                                                                                                                                                                          Preview:.touts{background:#f8f9fa}.touts__grid{column-gap:calc(var(--grid-column-gap)*2)}@media(max-width: calc(600px - 1px)){.touts__grid{--grid-column-gap: 24px}}@media(min-width: 600px)and (max-width: calc(1024px - 1px)){.touts__grid{--grid-column-gap: 24px}}@media(min-width: 1024px)and (max-width: calc(1440px - 1px)){.touts__grid{--grid-column-gap: 44px}}@media(min-width: 1440px){.touts__grid{--grid-column-gap: 64px}}@media(max-width: calc(1440px - 1px)){.touts__grid{margin:0 auto;display:grid;row-gap:48px}}@media(max-width: calc(1440px - 1px))and (max-width: calc(600px - 1px)){.touts__grid{padding:0 24px;max-width:600px}}@media(max-width: calc(1440px - 1px))and (min-width: 600px)and (max-width: calc(1024px - 1px)){.touts__grid{padding:0 min(5vw,72px);max-width:600px}}@media(max-width: calc(1440px - 1px))and (min-width: 1024px)and (max-width: calc(1440px - 1px)){.touts__grid{padding:0 min(5vw,72px)}}@media(max-width: calc(1440px - 1px))and (min-width: 1440px){.touts__grid{max-width:1600px}
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 343, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):241886
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.984760737810682
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:gIgphYIkSBvqWlri4i7XMidorq5gvcCE9oIygj4x:gIghYyBblrxiLMidorcSc5V4x
                                                                                                                                                                                                                                                                                                          MD5:E4B7B53411449087A3F8646C76D2A674
                                                                                                                                                                                                                                                                                                          SHA1:E913A9FF70FEFA987EF1F106E2795394B6882E99
                                                                                                                                                                                                                                                                                                          SHA-256:28ADB9C294C9AF0B181207EB3743CCB62C679D62F5190D36436B344B2F5C20CB
                                                                                                                                                                                                                                                                                                          SHA-512:1C4F8154E6EB9EEF776E794930B63AC515D55517FEA07203750A9AA98B1A13C40094E7A22D0B77D58822BBFF7C61C558BAA70E913F5FDCFE53AE3CAECCA754B5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/FW12KWakQzfFfGUf5yZghWb6h6-6dNMOHBolWF3nYWgOQdsiTeL_BS_PSvWy_1Y4d1OoZuzXpT6ihCY2z0iT2xjEQMMIoMsh7bbmd001ICguMO4kLhA?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......W.....[ya....eiCCPicc..H..W.XS...[......... ...Z..R..!.$........k.Q....+ ......bAEY.uQ..7!.]....;...O..3....e.\T..<i.<>2.565.Ez.P...9.....;...@.....n.D._uQq.s....P......8C...A....A ...@T...T..b.9....*...T8C...m..9._.@.......zV. ...?A.&.J.....8H ..!V.>,/o...C...e..x.o.7.Y.........:.~...(d....gi....*.|..F...U......Sa*...XU.!...u.....QIj{.T.....&.nB~..bS.#..1..}F.$..1\-.4I>7.b#........-...._hm.........~U..(s....7b.W....).S .).$.@L..U.....,.sb.l..xU.6.....j~. S..../.S..m.K.1.| _.....vR....].I.I.<"...\...pu..s.4)A..#...W..)..8.=n%.T. .T.$h....pq...LY~\.:N.0.?*N....D....,..-.L..@..Y....G"...A.....f`FJ...>.@!..".P..........<.U?]@f.hA......<......t.[2x.5..x..&..........W..j.5..G..%1..F."F..q.<.....3.6w......=.)....p..F.=I2O.]..A...."..Z.v......!;d...p.=..6..={A-G...*.....7....FF.C.!d..g..^.,.Z.[.u.......|..M....}o.-..bg...9....,..V.].....z........y$.....TUR.V....I=./....x...rI.8.._...+...c........__o.....y..n.%.........x.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3860
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.907926693637455
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ER8ZuHSy0wmpVbIhnDsv6fNEQ8LhNOpi5UwD65c/1TeCjWQf8T60jSZFSCIG89Ec:ER8BwMV76+GEqBQf8T6VF/JKavtNW3sY
                                                                                                                                                                                                                                                                                                          MD5:5D17A82904E7EE5EAB206EDE0B2755B2
                                                                                                                                                                                                                                                                                                          SHA1:51A4FF7F00E33A961719A1031B3EC00908CCDB31
                                                                                                                                                                                                                                                                                                          SHA-256:79618F4879887E9721284558DB86BB2FDE19008EA046E7B10B8ECAB4F8902DD2
                                                                                                                                                                                                                                                                                                          SHA-512:A959F4B269AB2E02B9C8C772E5D13E4CED5F4AF890460975F9C04CBBF1945F7719E60CD9AF9950C3DAADE5D1519C03DF928DD5E89A2CC05FC45D7E8E05FEA809
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/DQ8lLDfcUJCtsTiDw6PlvD8GaNTYzhlS8sZL4_TMTOvkH3bgh0CvoxaKCEU-uvqoCUiE0Yp6nQWTeiNqYuW0v18_XRejSBRyqn2LA-c=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{...}.?=3{..C..@.K.... ccoAQ$...G&)o....).C.....<..U.!....q....`.+>.'Y.nM....p.DF.7.P......t..}L...q...y.e?U..T7...vO....k..K..].$.H.$)............|`....x..i.J..(..+.M.F`]p..l.....i......H.X.,k....f`.8;....7.Z.\...z..........7....P..C...MK.e#p.X>.x.p.J.-.Z......b.b.J....8%Y.....P,.......Z.{...e..\(.-...Y......P,..........;.U.Q..'K..Q(.{.[.....E".o.>p..?|...Ge..a...`fE.s..{w.....Q....\(./.n...>_.N......j....Po.....i......v......vJ....P,..p....+.$R.o...X...R....?...s....;.G...m.|.R.B.......`$a.8...x.X&.9..c{p....(..........H...B.|..E..(..I.0.......!......]P..b.}f...0 ...-...m......>*...x.......].5$....m.0..I.r2.!..F.....po5.{_5.[...H...by.."i[NF....9........Qm....by..W....H.E.i........s.|...\(....D..S...O`......V..:....[...&l.H.......Ag.^I...s.t.>........."...K.aFU.....D^.U%..\(..._B......YF...5....G.]'...NK..E!..!...Of5.%....i.,v....w.]o.H.}.......8p..c..P,g....V.."..<...M.|......?.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):261731
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.570300796124078
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:5p1IGKlqAkl1MvO5QEDF2Dej7VsIFVVl2pM:b1wUAklTlh
                                                                                                                                                                                                                                                                                                          MD5:ACAA70DE76C7C2DAB68D7558FBF46C09
                                                                                                                                                                                                                                                                                                          SHA1:86AD4AAD5BBFE7115B24A7915129F1FE5CD9C9A7
                                                                                                                                                                                                                                                                                                          SHA-256:0D22A97B79A4755C9BA7D67C7EE12E250ED8F088615C6F4638F10D459C19559D
                                                                                                                                                                                                                                                                                                          SHA-512:613E8596600EB7C9182A274610086208649B10E3E3C518557273F95E1AD3274A884CF1A4DF45ECCD0890E9C4B43AF3F91B36BA394696949C6F8D62DBD9E37E12
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-JYV685WXW5&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8509)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):250717
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.55583663058124
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:mIp9SXNKW40qM9Z0xMKCcuBcO9yyqoiAuxiITBDF2Dej7edFeTyoBy2k:mIGKlvidcvOsDF2Dej7edFeTyM4
                                                                                                                                                                                                                                                                                                          MD5:A7720970F6D2BBDC7B7C02D97DB71D52
                                                                                                                                                                                                                                                                                                          SHA1:05DEBC278CCEA5A85F6428D8854908B4E14B16F7
                                                                                                                                                                                                                                                                                                          SHA-256:34FB695F090B2E349A54FF69E94091038C5359D457AFC1425104F4A282C20757
                                                                                                                                                                                                                                                                                                          SHA-512:2B653B1309383BFC9AB3692DD4DC24B052AE7DB0ADD012F8A82955A4FA995126095BB7F8064643D4B74D3FB31FF4DB1767DFB8C63C2C3BB6A65DA3C027CD7974
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-THMG5X6
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource":["macro",0],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"false","vtp_ignoreCase":true,"vtp_map":["list",["map","key",["template",".*",["macro",2],".*"],"value","true"],["map","key",".*kintaro|appspot.*","value","true"]]},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2]
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):295346
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.967383909518209
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:fIm7RQ0Cd0gXOR/IqkX/ra96/ufZ5qxNgy2KWVcC:Am7vCF4+X/rag/A7qvgNuC
                                                                                                                                                                                                                                                                                                          MD5:086D85F80EA6EE1863BD63573E4BB3DC
                                                                                                                                                                                                                                                                                                          SHA1:D5F47BF577989319C9D7416A094214E28F51D238
                                                                                                                                                                                                                                                                                                          SHA-256:2B312949B48CE7407B3272B583B37D21B23EFB548E23C850AC6464FF08BDA568
                                                                                                                                                                                                                                                                                                          SHA-512:3CC494FD465F1B6FE4039A13C712496638EFE58FD9E3461AA62FB1370F49ADB4BE28C4204443F48CF1B54FDDCF0D1A04928F5928A6EDBE571EF6CFCAEA8A55A4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../W.....9.m..Y....w....)I......{H.pj.v..u.....PE.*.. ..vm......6[H+yJ'..M.1#...g.g.H..l....o}......i<...?...6o..Ql.u...pw>..........q.......K..n^..v....d.a.C...1.*..06.2. T.._.v......9.c.n\_...g..o..!f........x<^..c[x].k..%=.9'^..z.......6.._.x.Cq..gW..[C........@....X].>..=....Z.}.H.3..........jE,mf..$..xr\iE.....a..!.t..e.U.....*.:...U....Z.-8..A.`.n .T.tG)..K.J.Q.QJ......"u...8KS.L......,.....`u....8[.GiJ....R. ...e!.....t.... .......*.... ...U!.J..D..1."`...j@...q....D...J......)'.."`l.."..!Bj+.h...x+...?""....[N.ms.....jg.9.$F....).."I.p2.;rcB.).d.f.^+kmvV...q...sd..4..7..)....P...0EOTJ.H.......R...1. ..}......Lh_.>..DI..V.."^....]....l.......<)..v6.A..of..H....<n9.X...Vz..t.......@R.2C.2.4P.."3..H1Ef`....>m|...h?.p_.y]....Te+...%I.$I.-.ws35.P..PH.....................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):219
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2955739207570645
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:K6gjH7o4j35wK/RhgLRat+2YyRdP4zuFDLV6qmiUBw:fjI5wmhO+rYyRhXsnw
                                                                                                                                                                                                                                                                                                          MD5:FE009C46DD1D23007374C2BE51B675A2
                                                                                                                                                                                                                                                                                                          SHA1:8E25D24DD7D3ED9A15E8D62D3907AA5225FEAA13
                                                                                                                                                                                                                                                                                                          SHA-256:4560AC801C2117E438FA30DF99383F06FF99AD60E0D7BDB0D8B5979A16B92E42
                                                                                                                                                                                                                                                                                                          SHA-512:25016B672A5932CC3201EC3558F51609CF7BBD8164494D6302A751D4B823996AD92D673DDE80C10DCE7F48FFC1945C1ED78848B91B5A02616AAE57F06E36326A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/p9kcPq91.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{o as e}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function n(o){return e({finisher:(r,t)=>{Object.assign(r.prototype[t],o)}})}export{n as e};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3398
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.901602155910697
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:qZmrYmztjK0iqidO9WONXqtmt0VQ7S+Tl44IgG6jP:qMbz5K0n9xtIW6Q7S+544IIz
                                                                                                                                                                                                                                                                                                          MD5:4A47009495D78EA7CB1DCEE7FC77455B
                                                                                                                                                                                                                                                                                                          SHA1:1A22741247779DC4D4A40968A972D779B781502E
                                                                                                                                                                                                                                                                                                          SHA-256:2110BE636901ACC51D587F1C0DE3F371A42D8C2D287E8DE243F6F6C6DDFF8E5B
                                                                                                                                                                                                                                                                                                          SHA-512:E15F242DC659CF3147671373FC360042A4B13CE949636EC1DECF27BD72F76169406F80E1367CF39121CD2980DB6FA58DEB991AB1B07E65336EB69B014F4B7ACD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/hHWA5otDm9mYUJdAqTjo7wBWj8euY-SdEhCffO7oQzG3zpzxm-YExt1VDB8X6_5gchW_Ye3bfhOJXyOWgcUr94GtgqltKP4IxiH02O-Xzw5A1IHsxiw=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{pT.....{w7.'.$.WDD.........Bj.I.L...i..U....Z....Z.U.m.#.B.Z.i.[...A.....f.}.{~.c...d.....|f2..s~....s~.u....D".H$..D".H$..D".$........-...s..y....4W.cp....X.B.....C.....C{...drW..d..........`.&..5...T..2D=......u.-W.....`$].......c._.l....H......n...'..OR....`X.A...MTH..".....]4;.)... ..G...J..t.H4.0n....x.0.7m....`.........S.*AB.n...1..L...........3#.m...].....c..i73 .z...W;.H.Wn.....0.W.;.....qkhn2.."..;i...q...{.......^Gm....Eo..S...;.3r ..q....[.......%.s..`,...$....J.H.qu..'.3)n.p.>...+.>b..]<.....0#..J..+..b..#.DUs.K.R6c.......@}.....$....S.m.!..l..e9......"...................r...p85..CEN...<...T.. DDl!.Y!..yr.6.....Y.i[xq"...U.@[G.MG:.x...<.o[.........."J.....(.aL6..*@....s.. .@..ad(*..+...]4..y'.@p.^...*....n<..x..9.89..... ....%u...pq.bz)...F.;..>p.......6...E.Te.......Z.^a.;C.`....a.......3....@.@.h.n.=.... ..B..-53...tmQ`...+.......w.~..>...j..f2..n..n..3....@...u
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):10341
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971936202585003
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:XfkacKn221yb09Ga5N9bcsOOqlG4fSmMpVFCIN2zhKyQS6+JGZeBaZH:Xhd2xoV5/bzqlNfS56/Xv8eM5
                                                                                                                                                                                                                                                                                                          MD5:E639FEDFEB77DCBC4A25E6AA7116353A
                                                                                                                                                                                                                                                                                                          SHA1:96FC2BD806BF9B04D652EA329762967CC405076C
                                                                                                                                                                                                                                                                                                          SHA-256:DF79FDAEADC0FA5E3FF483649B9FB45B607EE4E54EE79405B90A39BB0F80E020
                                                                                                                                                                                                                                                                                                          SHA-512:908BA29C49F68E8DB7090B03107E08A4C1002A9586F1BEDAF41EC8C72E0A9E01622DF4E495BA673E6B388D49A12EE7F480183C699C9B8E7FF2274C0BDA93D2DD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.\Gu.n..jf$.$k.$..ly76x.....`.....y@ +<..^.I.K...cI.O.bC.C.Yb..&.xC...$[.e.....}.:.{o/3...3=.........nU..:uj.p.Gq.Gq.Gq.G.r.3....7..d.3.....#.FD.....9E.P..?.m.......#..N.g...^rA6.rp.............RQ...G.......I....,.....&..x.Cb........X..../.=e;..-...3G...\......YG.o.T:A.8.Y#F..)jC..u..V....@.." ..A..x......GDw....tf....^q.....G..m.g....b..,9..9Y...j...(.h.a..j%..Z.w#....1.I..L.....z..6.]...>(.'..x.{:[...yK...Wd.._x....K.t...S.c..E.RL..T....-...oU z.d2...O./........O...O.`~%]\<..~.....KV\."..R.t..x.Ki.......`....o.$.n</./.C...T...S{...KwM5..s....;/. .:n..F.Z....Wb-j.........Br....<...}...1j....y..._j........t.kL:..v.x2.?..F}j+...3.D.....&...$.M........Z{......uW......[(.X..}:.P.......B.8....L>?........Y....o.....#..7......'.Q./.G...6.NM..T..Z2..~`..n....<.s.w]y.1..n..._..:.T...B.#Bp.s%....=X:../..}..g.sxN.~...n*..k;~.1y-.<..9..'.9.w.....7....3..<'....A...../...4".r.Y..<.\...\.s
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8166
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.958002733271823
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:N51UecXdlWqFN8DCo3JHnkxLJa5kTKoLQsdPjN+GssopnH:r1uXdlWYN8+6HnULJa+TK4dPjsZsotH
                                                                                                                                                                                                                                                                                                          MD5:49D3C8ADBA7ABEBAB8CDDB827EF0D6BE
                                                                                                                                                                                                                                                                                                          SHA1:17223539D6A3D813F4DD018924B30F79A8DCCA50
                                                                                                                                                                                                                                                                                                          SHA-256:D54ADA881901A560A369021F3D2F3D395AC36FCA18FB3E61C16E64555156F0E5
                                                                                                                                                                                                                                                                                                          SHA-512:28335306B7F6738D3F87DB973E2D77DCCBB4DA4C3661394B6C880035513908C405ADD42E2780C286CB29C88BBA822DB5DF1B23CE2DDDA3FAEB08E7BE49CB8B91
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..itdWu....[.........l...L.1.!$LIX+Y/...9y..|x.b9.X...+`.y|.....p...`..#x.=..nlw.ZRKU.Ku.9.}.R.T....+..._....=.=....g....8..8..(..w..B>.O.a.n...c....1&..sN8.j.Qk.z.#..H.(x..c.l..n..#.Y.s.\......5...z.....Ed..v.-".VU.......T..L..@?...y.x>...D"....e...~.8p..|..A...vU.j..d..BU.....V.#.2.{#P.y......U.q..}........;..3}.d.*.........P.3. .ZU..:...&.Q.j.U....(....vW{{..5).2qT.<55.<33s..^h..RD.T..c..Z..d...>.E.... .?..N.k.."8..{.7.ND..N...hUQ&[.gU.>U..1.l6;..e..QQs.....{...Fk......ZPUT...>.|7.N.#.N..].u..|>...~c..@.Fl%........;;;.Z..[m.r........r..;.....A...M.......R....79..,..M...V@.0< "........|Mk.9.=>>~.1.r...2.....a..,.L....ud..]3.s..;....L&{.*...b....===..E~kBp>...1......([..........oUk|bb..(........0..-.}.s..]]].V+?....*....;...Z{..*(.v.`....C.W...B...ah...5.|..,....q.1.\......U.&&&.s.-....1g..*..F5I.....1. ......_l.x.M..O.'.1.c0.....:...&''c..X.......^..7.c..+."`.X;..@P...0....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 396 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):46194
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.974616819355414
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:Nl9+gvA8owLA6d6C1z+07HvVyjGI+RNl1ynnoz1Rx9sTcdh8y3ETvtL2oDs1i6:NbfTA6A4+gHIyI2YQx9sTcbCL2ks1V
                                                                                                                                                                                                                                                                                                          MD5:C749B23D634961F33E16EBC183C36D3A
                                                                                                                                                                                                                                                                                                          SHA1:0F291F12A3185153164BF3760BB33E49A4C1544E
                                                                                                                                                                                                                                                                                                          SHA-256:6E987B94E1D96926168CEBBCDDD5ECDCA93B8E6B804DEBBA7A606D7670292356
                                                                                                                                                                                                                                                                                                          SHA-512:EB144F36CE7494B38848E596DAAE5CFD20EF0E29BE7B3CFD562C0ED5D89EEEA1A30DA55E3F7EC7202301AA3F6DDD758169DD0EA7FFC475B4E0641235DBBD1120
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............[t....sBIT....|.d... .IDATx..y.$ey...[...{/{....x..o..QT@. ...".J~..DM.F..&.<.QP..(.(.CD..9....cvvw....}....VuuOwO.......~...z...>....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0+..t..f.<...=.u..Z..T.;...J.A:.D...2...9.pL.y.....@ !.@..nP..()....p.GR....L..eC.KP.2d.$.T....~^.7m..L.p...[.S.0.....5....O.}....}}E9..!e...)3Mj......B;....*...D.......K..GA9.HJT...R...@........l.r..<,....3.......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):48948
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973028110004557
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:+2p0JZFC/8vThHIGeAnRrJblgo45z5HmtOf3Ug/f01EsBomZUA+xPrVCtni7:+2pq4/8vpIGe8R1bE5lmofb/fjAJZMQY
                                                                                                                                                                                                                                                                                                          MD5:2E26A6A5B8434AC1FBDA95E7BB83F4CA
                                                                                                                                                                                                                                                                                                          SHA1:12AD1D1066FF1750A63B6F408D795BABD7658724
                                                                                                                                                                                                                                                                                                          SHA-256:0DC2EDD2A7A79A38A7D6400F390A54BA1A4DE1F8F34D1F400AB5A65F163B0861
                                                                                                                                                                                                                                                                                                          SHA-512:46FEF40391FE65C450D0DD417DA10B0083EEC23EB8186AD06036BCB549B3F9187940D51ADA87DC1165B461100241181F11AFBEC0DA2FE8C7C4218C7F84C8DAA6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................J..........................!.1A.Q"aq..2...#B..R...$3br.4CSs...ct..%....DT.................................<........................!1.A."Qa.q...2..B.....#Rb.r..3................?.C.FH......p.....Q.I.k_.....y../[.(.ic.=].Ltd.g...-QP..=...5.u=c..w..oCt@>M.g..^.........%..l..0a.*._....R......x.Y...{\C{....>.v...I?..).....'.e.3......l..g.4v.......Z6.d...*#F3.S_.c...3=..S`...,.....7.vN].........<3.NK-(..[~..i.v....lh..Q..h....BH..p.V..i]s.Yz....J9S.c.B.VzI@*Mv.E.\...;.....}..L.".T....S....y..u'(z...X...>U...i....S-.yKHn. &E.....#...j".5...D..C)yU...#.q.......C....O.).I.).x.]K.0./M..!J..,.;(b.....H$(...".n).WtU..7R....R.s..*...5.0.&..W...l.....<!x.Ns.._.{...m..&$.#.=jwr..u.8$'-.Np8S...qK..kE...[O..O`vR....A.CSQ.<..p.Q..+..f.*.;.G.N..V.r.s.xU.....5..P*...P{...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):27692
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993758896087244
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:U//DF+EwoNrbJNDYUSbaLlwx92sXXaqjtsZpK8qam:U/RH3jo+LlwxgsnaAtsbqam
                                                                                                                                                                                                                                                                                                          MD5:85B6CA3E86D5E9F86C92BCFE903657C1
                                                                                                                                                                                                                                                                                                          SHA1:F9B8208E848988A54D386C33C97FE86F31D55E2B
                                                                                                                                                                                                                                                                                                          SHA-256:5D066863F636A37128F2B3B58EA904B089B4F8C676F5706326F0800A5153AAB3
                                                                                                                                                                                                                                                                                                          SHA-512:7BFE3933ECB5F90A722AB8A98C9A17B936B73F970FDC15C3C392B6AEE7AA51327A18DF572807782582603E0C139648EE718AB6361D412A4FDB55B6E85A681DED
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF$l..WEBPVP8 .l.......*@...>=..D"!.$..K(...em...28...%..a.K.67.v]"..d.......5..|}b...K...O.~.............E.k.._...[...7..5.......}p.e.o.o.g.........>.?......._.>._.3.......[M..S..........f.......Eq..Y..^..C..r.td..DB..Mqo...d.:hf..Q.m...../..Q..n.../..0,t.......X....Z.....#Q..`. .M......Qk...W.TK.9.%.Y%...d".hJ.x...A.......v..N...A.....c.YV{...!t.`C... ...I....5HC7.V...;....>U.`,<..6Y....,.).Y...$(<.+...dS.Uu..G.+.....^?..7..?.....;.]m..0f...:6>..6.Ql..7.Q.*.$...J.B....5T....'m84..}..k.....f..!..F{..-|=Bg[...s./....y....=....{c...~...[k.L).r...J.yQ..Q.`.:....^}y6?......as.A..B.^....U..!%.dC.PM.r..Sp ...Y..nH..:.(....$)..J.......C.!..A.<.[......Tm ....^..*.p..Q.1\..5.J".i._..%w..rR...e.....}.{a..].".M..'>N."...R.Q<&..H.d..w .e.7..a.ij..3.}...tq.d^.}.~......$\..V........*..2>..P..N&...Z..5..>f...Jzu..I...........w:R....G.N..Z...`.f>t.....Z..#.....r.....A]..SQY...5.6...........f..|.3.O....L.t..AI.<.E.77...b....c5...w.....B....:=.Bji.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):86927
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.289226719276158
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                                                                                                                                                                                                          MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                                                                                                                                                                                                          SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                                                                                                                                                                                                          SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                                                                                                                                                                                                          SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8028
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.961392322199147
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:MbmhxRf+lLLWlUHEzmF34N/17aVYbD0e3XkNn:xjRf+lLtHkA4N/3bpXkNn
                                                                                                                                                                                                                                                                                                          MD5:14F084CA15736D15FA5EC5C9837DBC85
                                                                                                                                                                                                                                                                                                          SHA1:FF0E6CDA5F176980392DBB129BAF01B83BB7A93B
                                                                                                                                                                                                                                                                                                          SHA-256:9F7B4CDAC666C7B90AF3F5C86D4FA07E1B5B0DC98E283750983709CF6B3B3BD9
                                                                                                                                                                                                                                                                                                          SHA-512:D11C0784B136980017D2A3E511C01FECA6CE7C882436E81DAA10043C60300BC1CCE28D69CF2C13D0723CC97D7A3C7DA4E11C02A35475F19523E4B78695871BE6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/8bC8ZC9RQ_cJj5lSa8LjCfRClGeSyp4SkN72C0tMSUIqGPVjEpHeUDfAScLNKy82MiXWLBlkpMl4FhJGrGRDhzHxOoXq5v-QSt-rvg=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):48948
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.973028110004557
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:+2p0JZFC/8vThHIGeAnRrJblgo45z5HmtOf3Ug/f01EsBomZUA+xPrVCtni7:+2pq4/8vpIGe8R1bE5lmofb/fjAJZMQY
                                                                                                                                                                                                                                                                                                          MD5:2E26A6A5B8434AC1FBDA95E7BB83F4CA
                                                                                                                                                                                                                                                                                                          SHA1:12AD1D1066FF1750A63B6F408D795BABD7658724
                                                                                                                                                                                                                                                                                                          SHA-256:0DC2EDD2A7A79A38A7D6400F390A54BA1A4DE1F8F34D1F400AB5A65F163B0861
                                                                                                                                                                                                                                                                                                          SHA-512:46FEF40391FE65C450D0DD417DA10B0083EEC23EB8186AD06036BCB549B3F9187940D51ADA87DC1165B461100241181F11AFBEC0DA2FE8C7C4218C7F84C8DAA6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/55/09/cf4a609c40d39a37d83b2458de52/monarch-2023-kw-hero-crop-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................J..........................!.1A.Q"aq..2...#B..R...$3br.4CSs...ct..%....DT.................................<........................!1.A."Qa.q...2..B.....#Rb.r..3................?.C.FH......p.....Q.I.k_.....y../[.(.ic.=].Ltd.g...-QP..=...5.u=c..w..oCt@>M.g..^.........%..l..0a.*._....R......x.Y...{\C{....>.v...I?..).....'.e.3......l..g.4v.......Z6.d...*#F3.S_.c...3=..S`...,.....7.vN].........<3.NK-(..[~..i.v....lh..Q..h....BH..p.V..i]s.Yz....J9S.c.B.VzI@*Mv.E.\...;.....}..L.".T....S....y..u'(z...X...>U...i....S-.yKHn. &E.....#...j".5...D..C)yU...#.q.......C....O.).I.).x.]K.0./M..!J..,.;(b.....H$(...".n).WtU..7R....R.s..*...5.0.&..W...l.....<!x.Ns.._.{...m..&$.#.=jwr..u.8$'-.Np8S...qK..kE...[O..O`vR....A.CSQ.<..p.Q..+..f.*.;.G.N..V.r.s.xU.....5..P*...P{...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (440)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.285443873712561
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:PI8I5wmhO+rYyROdpjdnFe9BjEHUh1tnciaYdn0Fxy:PjIZOAGZFoBZtnYm0Fo
                                                                                                                                                                                                                                                                                                          MD5:69F50E2C8B310E16F453FAAD4465BDFE
                                                                                                                                                                                                                                                                                                          SHA1:B2C7E5BB0609E9F9B4DD212744DAE59D21FD9ECE
                                                                                                                                                                                                                                                                                                          SHA-256:0276E4F710ACA35AACED49D17FA17ECEB886511EA9DDE180721789217D89D8B7
                                                                                                                                                                                                                                                                                                          SHA-512:C92E9F58B73117FF95BE39DB033E67092486DFB7D85F2EBC63C4AD7BAD563230D1BED36ED9A47546B6BC88E4F7AA06EA13916F664B15103FBF2AB217B75FCEB6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/IFunn9hk.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{o as u}from"./0XPwTFcg.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function s(e,l){return u({descriptor:n=>{const i={get(){var o,r;return(r=(o=this.renderRoot)===null||o===void 0?void 0:o.querySelector(e))!==null&&r!==void 0?r:null},enumerable:!0,configurable:!0};if(l){const o=typeof n=="symbol"?Symbol():"__"+n;i.get=function(){var r,t;return this[o]===void 0&&(this[o]=(t=(r=this.renderRoot)===null||r===void 0?void 0:r.querySelector(e))!==null&&t!==void 0?t:null),this[o]}}return i}})}export{s as i};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4066
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.926723169206676
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:AokAGwRQ/g+rwCoqz/ECXKIb+m+qF8piSDM366vyf:AoTGwG/nrDv3bTl1yf
                                                                                                                                                                                                                                                                                                          MD5:BB7173B2DC2B06268760ADBDD2E02967
                                                                                                                                                                                                                                                                                                          SHA1:DEA468D477B7A1A2CF1FEFBC7BFB24E9BDC037A4
                                                                                                                                                                                                                                                                                                          SHA-256:830827B9BB0A261C1AB505DC61917202683E55C9A94FE3DB743C38172308B4DC
                                                                                                                                                                                                                                                                                                          SHA-512:6279A7185FBD7F0DC996B99D37E78616A5FBB4E008C7A6B3E79C5B73B9529A999DB6A1B7D65E4C4031E9B8DA03FA9EB00F0BB303CD9E9CFF4FADB411F88215F7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............ALPH......Em.!I....m...3k.m..w.l.......:'*+.......!.m#I...F.....'.......f..G^|..W.\W\q.E...c.......P[..~Q.fV.._>.D.._ r=......v..]`>.V.kVd..9..z.X&..?..I[......<.".o........}TSD..`.o...._+.....+d...&.|y...z.l..... ..2.W...._a(<-w.*....@ G~.\t..z.|..n|...b.)~.t<5.bk...vz......)..oM.c.=c..BQ..sG..|....).7....~.g....$.@.XS......_..;^6........2~.+~D...B...\9{..yQs..M.........{K..}..5.P....C8/zn.t..-.%`....w....}).X.k....-f..i.i..T.s..-........MV.6.2P.f...e....}.$e.o{.$......_.G..."}...R...l....~...N.V.M.....[n..v7..Q.G."j..(..Ni.....I...{...[u.....J{_.;~.?F4..$. ~.%...P..K..o..b..S._..B....j....y.R..u..|4..r.ftR..R.Lh.............W3...C...W3.KX.....W...cB9.T.._..k..W...%..W...j.>~..M..m..h..d.....og....y.,.......o.E#..>$......Q!.{..863...OP...X........B.noM.....o..3...L.......e.jg04..~.C..4O..............8x6A.;05+.(.........s;.C.8......_%....o._.~+...$.(~.....&..p?.[...QQ!..lp..Y....k|......2.g.Us..e.&
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3209
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8921258196992765
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:5RB7iIwmQKoPlz0e1Kn01drNGWMnkDWPGn5TTIQ2:PB7iIwxK+rKkBWaTIF
                                                                                                                                                                                                                                                                                                          MD5:5E3221E1632DB15264647B64C5839670
                                                                                                                                                                                                                                                                                                          SHA1:7999686FCC63A1545DF4CAC5E7B310069F5BC12F
                                                                                                                                                                                                                                                                                                          SHA-256:87AE827869717F280B3C24642C68AC1C2E66A3821D6D2AD7CC467DA8D2A3CACC
                                                                                                                                                                                                                                                                                                          SHA-512:10DE0C952BF5404939AB8594116338FDCDABCD5B4BAB0394C5E3FDD2E015E6CA25DB1B6CB3AF4191159EE716CA8236F7D915AEFE2C79B11F43720782A518A479
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....@IDATx..yl.....MN.A.p.S!...8... T.B[...x.d..(.hI9...E...J..R.. J.....8).SDQ.........g}...#....z.u..}..&~.....~....{.yo....h4..F..h4..F..h4..F#.....@..$.l....$..L....[&..x.+...'o.XX.!......o.l.....Ck..&...c..8.B3..../%m.5......t....Ip....y..I.%.I*...e5 d5@n.0..!..}.'Z.....P/..J..4.k..~..n.$.RP..f....K.rG.v_T....c...........7.......X.(#....L4.\E...O..M.J.q....#]`....@....X..nC@.b.1......X..1......=e:V.W.a......}Ib.Y!...4..8..H..g.F#rX\D.M....,M`..W.{...[...,d.0l.9...)E`......a..B.9.9....t...'+._..'/r..u..|...T.....9.}..Ih.1..L..W.x...... .....D.s..^....c.2...1...<Im9..W.].1....ZH`..%.!.PXxE.E..a...d...v).(...*28.%._J........lH9d.^$.._U..c=(.).....d6$ .....^..../...#G.9..c.....h..\'w..{=........3K...l.....(h.....S.a.....i..1.P.O.?A.Q......R%..e.RxQJ@)r_F..@zh.m...^.Nl..}....q.t./.r.....R].Rd...s1....}pd.;.~..;.../....f...YS?..$.I.D.".x.t..."$......-.wchx..*.y~..e8.Sf....9.;....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5268
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.934303412189919
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:OoDKfJfSWvT1aeJ7xum8IjHpOffBdJxHEU72GSmeh5XrHfhsvADZ8Ym71:O6KfTvTAeE8Jg/UkefJsCQ1
                                                                                                                                                                                                                                                                                                          MD5:ECDB64DF3C43153CC2EF90DD9EBFDC9C
                                                                                                                                                                                                                                                                                                          SHA1:3CE421421E02252E69F0CF5C8CE45D17CF46CD3F
                                                                                                                                                                                                                                                                                                          SHA-256:7714E183A0DC5240E3DF84F877EEFA7CEE1AE6370AE865F124E982952FC9D01F
                                                                                                                                                                                                                                                                                                          SHA-512:7C51A4C7CA03147022512450E526E5969EB8473AB0BFA2CA108B907115630996B130F60F90DAE30DBD23E89727B142C201A4418F5526AC35DAB65F2FCBE57C6B
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/flHLQ2o9o8gGi2lHhT5QeZT3fC04iz-gTgOhgTDMgP9l2iiXAWFrvEiPKPGcQ1hgVNBJ2j8dpa-XpJ3rGkIUxBXh63rtfdImVnTjMA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....KIDATx..]i...u...mf.M+..Y...J..&....`c;..d3!.`7U@l.\Hb...Wab.Z0...")..'..0 (. c.,6.`..!..7o.{....7.....L..}U.4..[...s.m`.S....0.)t..J..gMJ..O..R,@ .$...)k....9HS...+7(..4.0....G'x.d"V.....,...39o.`....A...X.c..5d..s]...'..lfn\Hue,%......}.\|../......=..w.r....{..............hT..m.....C....x&..*..........t...Q.B,......C....X!...!3(.-...%D:...q.3v....u.Bu.{.u.....<z.#.:2.+.....h. Z{.G._..F....;...)..9.....1z.............(PJ..;o.`....d.x$v.........Y......I7.....oP...........C.{.#.&.HVJ0.9...h.P...+.O-D4.6.5{..pc....j.`)....L....}D4.6..e$+W.."..........w.?t].....!8.....a..a ..........R.".%........E.%!.9..h...........i..J*......0..&h...W.|x....z...Ew..Bn...n....51=cj.W......h...u......q...kbf..V....M...U...'...V...&f[.X3C....iC"F.b%..b.F.....x@.b.....5....7u}NV..dY.(.d...j.s..t..&.,K..K....jT,.....$y.7.&hfJ......]]Bu......U5z#j.U..\k..g.....pS...A..Aea@$rU .}4.....z,...._.^..A)..e....H.....>..(.M
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3266
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.852627538876169
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:qt1HKAKySfASN3pxt6fImZlHjlBIsAyZkGpcjT:W4AKFo60gsAIk+cjT
                                                                                                                                                                                                                                                                                                          MD5:F68A96B7A1C51CF5159DB73E22597AF4
                                                                                                                                                                                                                                                                                                          SHA1:9C7B49A43FEE2EDA51CB554B3D7F6999386C2B76
                                                                                                                                                                                                                                                                                                          SHA-256:3E64CB5E301757480594DBF1D52CD5A5129600C0216B526E190A25C1D4263136
                                                                                                                                                                                                                                                                                                          SHA-512:FCDF61A2C62B35C5E511ADF2CD7E77B84C76B38F8242CCB19BBC788839C5AE624CF062F2D9279DC46788C4A76A988FDDA1936B53E8743BA4B9E1823D2E2E408E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................x.x..".........................................B..........................!1..."AQ2aq.....#3Br..$CRbt5S...%c.....................................7........................!1..AQa"Bq......2br....#34R..............?..:R.!)Q.f.)....]<..]..-.......1.(&..K6.......;8.Iwr=.H/ku*........i.H....b.kF:E....Z....i..ox..M....d.H.......k...d.4.jM...l..x7.YYe*..7.@.8..mmn..M.[....}..:#..6..76m......-.|...P......\>l.&....s....W.._ZZv.3e{ms.%c.L.?."D.....sO.u.G#$n..#.7..M*3S_S.JR.%A..4!a.6..t.h..{..6...../h....'8#.joX{ej......'.....T.2?.....o..V.';....$nb..H.W......8,...J......$....3...E...y\.+..7.y].v...O._*T...q.T..R.>...s.W.R...(Jf..JR.!~..(...NU.u#...0#...o..l]kO.I&.|..wd..x.\...i.8.+...[.R..v./-=..q.*.:...M.;~.....yH..DR.....`r..ES.WZ..,.A.aym!?.&M..qB..j.*.......k.........#1....9.tSJR...*.....A.P.O3\.gs....]...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):9634
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.970882451285495
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:s5l+dmg48Smk2ajd2OjX4vFCaIB7xVXJPSShfEoXnEGS1:fdmnL2ajd2GXwZC7/BSSFEoXnEJ1
                                                                                                                                                                                                                                                                                                          MD5:15975876928EB5BE40E85FC7739D6C8A
                                                                                                                                                                                                                                                                                                          SHA1:9E985B9132FDACBCB8ADC5209BA66EC6E607E35C
                                                                                                                                                                                                                                                                                                          SHA-256:71185299A1C6F47CF809BC15684AE61ABFC9768CD49D2ABBAA2E09FF14928E29
                                                                                                                                                                                                                                                                                                          SHA-512:5EDEE2D2E56638BB5C32FFDA948893085DFC272CBD11AD9827EFF08788876C41CE6FA305795B935619F7992E7E3687C7AF7480ED143775E29FA42A7ED47DE205
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..y.\U..?..[U.d.w..A.C..$......C....qx.q.U..e{...dT..Qq.....}......A.L..E......K.kuwuW.....q../]..'?."....w....s.-8L..0...t.... q...i......M."..a....I/..V. .v@.....~.-B.7c...V..V....-..Z1&.`!..2..S...v`....r../....4.........[.R...;.x...s.L..3S.T0..C4.0`..B..D.2.@$..Xl..zT..F,./.....y.....N@...HO....).....V.....Tn*G.B.1.....AoiE..B......C.y_._...........r.r\.j.:.7..s..(f"E..PB...".\.J.)....hD.l..s.m.2...;../}......:$...S.R_...$fr..."...`j..D..mGu.1.5..h..5..9k..B.....gk....!.p.M.m.S.;.D.(54.....RM...W.8Z&.j...`!...EK.g....T....!.p.-.^o2....c......+..LS.t.:J.eau,....H....K.A....7t.....3..}.E).HQ.5KM7.p.2.Z.`-^.5{......._...:#3C......;.......8...F.8.S)D<..h..9.w}.[.Vg..t....S'.L.....R=1.Hl..M.......z.Z#g.!.xI.hi...+..mu..GU.]s....F./e..Z.''@Z."n@.j.G!....)2.v,..._....i.oUX8..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x393, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):107565
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.975686549609348
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:szuwrb3dxaLYf2wO7PTnfulHWIGrrwL4W4UBgXJsF/pT5JI9Tu2J1KKeNlYWocq:sTQNLWlHWVS4W4YgXyFRTU997KK025
                                                                                                                                                                                                                                                                                                          MD5:70A25E317D38E5F5F53DAE77985AAB28
                                                                                                                                                                                                                                                                                                          SHA1:B044DD95D7212EB3715818AC7BA1FD2DB2ECDCEF
                                                                                                                                                                                                                                                                                                          SHA-256:258AE61DAEDE0E2BE36C673428CD260EB399D7F812F5A13202B9C491141883CD
                                                                                                                                                                                                                                                                                                          SHA-512:A8B1809A408E09EA548B6FC4666BC247C097BF6FF4BCF129F16C030781F545E6B7F6633C497B7F682D5E89EE12870F0B119DAAE566ED0212939DF34CA30E2A97
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................[.........................!..1."AQa..2q#B....3Rbr....$C..4s....St......%5cu..D...Td....U....................................C.......................!..1AQaq.."...2....B.#Rbr....$3....S%C................?...........o...F..Nh..s...$...,{..94..'_M..A$xt...`..`.>d._...[..iX..hp.t..7.......B>G....m..{.y.a.....?u.o...?u..xxU.R.. ...k.....o..x..k5J..7k..m..]......Xs.<.Y%H.J...2y.(tX... ..A=."....Y.x.n.4r......D.lF..u6.7..iBU...Qr.F.."M(...8...1....PL..@..x.....$.;.`/s....dK...T...P.....Q=..Uo.P.$....RQ2.:..P....P.(.o...,.nN...._...}l..,.S..............2...M.^.....5.W... ..P..'T.(.....@h.....H...v.9I..C3;.v.....x.l.......q.b.RU=,..l.6..So.....o.M\5.T........#..n>D.-.)....o.#:.e-J.u..".....Co....1.~6..?./.q..<..........v.q.G.?./...m......2J5H.(~...G..}
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):276
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.316609873335077
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                                                                                                                                                                                                                                                                          MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                                                                                                                                                                                                                                                          SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                                                                                                                                                                                                                                                          SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                                                                                                                                                                                                                                                          SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):15582
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.214914407283781
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:RBDApNA8O3u3D2YMBPaUOI2scu1K3LqNRP8qm:rDAVD22UOqcu1K3LqNuqm
                                                                                                                                                                                                                                                                                                          MD5:4CFB45F3658A8849C5D078DB5D432601
                                                                                                                                                                                                                                                                                                          SHA1:BA9EE0585E594388713796535F037BC5A363E205
                                                                                                                                                                                                                                                                                                          SHA-256:ACE3B863248663AE1AA299D5F176B0AFBA874012D5F12BC1DCD8972CFD9B3654
                                                                                                                                                                                                                                                                                                          SHA-512:3637A5F14B289998398FAFFF733A85A502552E65F14F8913EBED2B540B2852DADFE4FD3DDADDB81013E8AF004535B495B7291E9ABAFA5B8674F34CDE19169C09
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{A as l,x as k,r as $,s as C}from"./ycaG4YXp.min.js";import{e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{e as _}from"./p9kcPq91.min.js";import{o as N}from"./5Ss99t85.min.js";import{o as I}from"./RpI-OtYr.min.js";import{Y as P}from"./rwBjrn-0.min.js";import{R as E}from"./bAPu5B1A.min.js";import{r as v}from"./lHimDk5Y.min.js";/**. * @license. * Copyright 2018 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const c=t=>t??l;/**. * @license. * Copyright 2020 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const y=Symbol.for(""),j=t=>{if(t?.r===y)return t?._$litStatic$},g=(t,...o)=>({_$litStatic$:o.reduce((n,e,a)=>n+(u=>{if(u._$litStatic$!==void 0)return u._$litStatic$;throw Error(`Value passed to 'literal' function must be a 'literal' result: ${u}. Use 'unsafeStatic' to pass non-literal values, but. take care to ensure page security.`)})(e)+t[a+1],t[0]),r:y}),m=new Map,z=t=>(o,...n)=>{const e=n.length;let a,u;const h=[],w=[];let
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5381
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.947566699517126
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:6tCCClxoc1YyowdCsQRhTsIxOAqQeXHTTBrFLCBiWQXxwWmjYzWgfexnpZWtcGui:91YsQXTs+OcWTRFLRxwWmkzEZ8c/WyLm
                                                                                                                                                                                                                                                                                                          MD5:14EEE1C04263C31FAB68E9B554268F30
                                                                                                                                                                                                                                                                                                          SHA1:FC600E04A75B304956FAAD824B876688E1A23088
                                                                                                                                                                                                                                                                                                          SHA-256:887D5DCA78102F5292BBC2BE248B65BDDA390CA6ABDBE7764D09CC2B0F40CCD5
                                                                                                                                                                                                                                                                                                          SHA-512:79EE248B106D9D5E7ECFC7A734CCAA0793FE7625FA36A48078EF5E3EE9649D27A3A5E379FC27F7CAB4B1FFD82604A3B71BAAE24DBD49860CC0BE984143286107
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/d6Gf-uIYDXxTIV8n0ljiTCt1v1mU3CRmHsAyA4QUtQTYv5RvPAzPbYoa5VyfpZS4vvNOh_vYAXNnoLpHU31c8NTJZIHdUnxQyNI5F_U=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..]k...u.N......@".I.L.#aCx.....C*.;.].2...S.J%....T%..e.)...........x......!.y.x..H....{.1.'?......K.~.Ewg.{N....9.{..#.0..#.0..#.0..#.0..#.0..#.._P..|...g,......`. ..P..H..H...y5..`..[!qO....U.m...Q..5........y....y...T...o.6....s...+...Kn.6....j/......Y:.n.lm.)C....]..o.JDlY.cE.VX91S.X.....M?..#.R...o......pz......$.G..xbD..l....{f..^#..n....}ft... .a.1...~.......E"...|.......AHJL..P.#.%.(.ha.....-I{.m).X.z....[...M/%......`...3S5......:)W.\.m?..HI..Y....]i...|.u.O....".......XB.......W....q...^SZ.?,T..G'.....lZ.2.P:Z.....V&+g..7;y`.......[.......K._.H..S0.W..;G..~....6...[].....g.B.%.W....?...X_:q.Kbn...0..b~.v.i...+.e.w.[.,`....ja..qE.:..S...3......m.:..k.....nG.WiB+f.V.JA...:....cK9..?.....n........k..fp2....H._.r{..5\.f...T....s....".+)......q.3.vq..ACK.>^A....2j.0..WI.g[@F.{!Or.@]...a...f..n8q*.l.v.v......o..Kk..S....K....c.....V.n..6..5..|..i..Gv.<....W<..+...k.e..!O..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x807, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):44240
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.862606515338374
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:bL//3tSIjGcgEmd1VrVoZnQ7T57TGmLd0ZtvFkdg2L+wk570cI:PhGcgEmHVruZQ7d7TLuBk2A+O5
                                                                                                                                                                                                                                                                                                          MD5:D8A768D7A63A9EB948335737AEE52397
                                                                                                                                                                                                                                                                                                          SHA1:D4C298BB0BFADF4C8F80C5421E55CE15E8C94387
                                                                                                                                                                                                                                                                                                          SHA-256:3BD8F2BA615426E23FC87CE9CA563087881F6473B290360D37AA664B336A252C
                                                                                                                                                                                                                                                                                                          SHA-512:93ADA1BD6D533B5DEC84C9B304DEA3A0A0C1AEDE082DA8B305DF511AEC8FD4C1F0D668295799E8E434E083BB1EE3F397273D7C50F1B1CABD884E1AA4E6C11B86
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/viBN3SXlX2ACEJsf7pd1Ud4Y2-YcsXer3nwbHVaJ9u8L7-R3x0BJWyQuDN22YPj9Bcv18a7qf_qU6-ciR-DE2eYv6_UHGzTi7OgWlLBs-wYATVRAar6p=w1440-l80-sg-rj-c0xffffff
                                                                                                                                                                                                                                                                                                          Preview:......JFIF............................................................ .........!%!.%...................................................(...((((..(..(.(.(......'...."........................................>.......................!..1..AQaq"2...Rr....#B...b.3C..c.$S................................&.......................!1...AQ.a"2qB............?..x..)~i}H.......A..@....`4]..b.`.W..........M.....y.W..%.c.8..}.Wp....~%W.j...Y.9...D.!......`!..........@....... . ....................................P........t...$P........S.$i.h..J.0F.{.._k.r|...n.....N..p..........ly.....l..M..>R.H..t[CQ.&.h.q!..yD.Bh.h.#V.h..D.H.h.Q ..M(....4.".%2...i.g.X.TRA.ZD..*5.&.3h(..\.G).&.*.*.F.....J.@d.-.4K@b..4.m..kD.63b..A!....m4A(.....:%.V.h..Z%. EPP...M....QD...X.B...-...4..T&.......P.@].. .h(..) .......PR..EE.....PQ@.$....&.AE$.E.$TK.E ...H.."..F.[.u.%#Lku..;.............F........h+2F...A.z.Y!.h.`u8?Te_Y?...&..A.....#....g.sH...9&Ed.S$2........Lb` .(.............@0..0 ........C....P..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):215740
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.527047079967629
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:OefBBvl6JIOuAeUJt7PinfKrB08+p5jDFVv+t/M1mFUpvuRAlEPaz4JCmE+onSL6:Oevvl6JIOuAeUJt7PinfKrB08+p5jDF3
                                                                                                                                                                                                                                                                                                          MD5:C4C96B55CD145594ECCCDADDCE3CF3F9
                                                                                                                                                                                                                                                                                                          SHA1:0351F5268EA95E26246267757183CA4606DAB090
                                                                                                                                                                                                                                                                                                          SHA-256:A32A92D0A2AACC630119B5CE8895AD5B70B5C725397165E68F418FB0050C51A1
                                                                                                                                                                                                                                                                                                          SHA-512:0D003531FC8C9C46AE3C65DDB49ADCF5868A9EDE509B0B1AF6A91BE5BFBF50271D992A24203036EC688CD5266E7A9A751AE96D7B62289F1E206CAB99E8D02E68
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x291, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):32121
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.959988915828294
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:VbvRraEW/j/15EtKUgEFqO/ql2IfE9kgfnWa:VVrgB5oKCMC82IfE9kg/n
                                                                                                                                                                                                                                                                                                          MD5:BA3DC10B6B2271A048C6C1E6FFA08540
                                                                                                                                                                                                                                                                                                          SHA1:F47408BFF881A37F0393AF43A088D381A2568245
                                                                                                                                                                                                                                                                                                          SHA-256:F08D91C3B69574EEA9E243BF6B8FC85629FE7FA0DDF2EF18759AB1F1B46C8541
                                                                                                                                                                                                                                                                                                          SHA-512:5508A1EDC0EB0FA98C385288160BFB282E07C494730D2C00CC63813BBFBD76EB987834A3BB74BE0738DD8E205726577F3860FD846699AA2FE483A13A03AB3513
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF......................................................................................................................................................#....".........................................Y........................!.1..AQaq.."2......#$3BRcrt......4STbs......C......Dd...5U..%....................................E.........................!1AQaq..".......2...#BR..34br..S...s....$D............?...U.*P..JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR...(.JR..x.....i$k..0......*"-./#".o..[.6.1..D...7D
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (35267), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):35268
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.092491154653888
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:e/KUOCd5nZSPyVT8wHLKf+SMb+VwD0BmBWhO:UKUOCd5nZSPyVT8wHLKf+SRFXQ
                                                                                                                                                                                                                                                                                                          MD5:B3517BEDDEDB3306FD142592F619E50F
                                                                                                                                                                                                                                                                                                          SHA1:3C2F96B0D9C57AF68E6B851998F215FA739C3621
                                                                                                                                                                                                                                                                                                          SHA-256:04A532D6561D9885EF22238AE822F33D3ACC59F7027D2D7E4459CC2AD08C70D6
                                                                                                                                                                                                                                                                                                          SHA-512:386E30EFBF6E193251B6A69592C674ED1E980C125B54A7ABEC42A330E207CD23F89E01E31A5295998595F70D7F40C14561E847E9C534D0A2A023A5DEFEF8E181
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/96b01c851f7fe97e/frame.min.css?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                                                                                                                                          Preview:bento-button{display:inline-flex}bento-button+bento-button{margin-left:var(--bento-button-left-margin, 16px)}bento-button bento-pricing{margin-left:var(--bento-button-left-margin, 16px)}.bento-button__layer-style{transition:all 250ms cubic-bezier(0.1, 0.1, 0, 1)}.bento-button__link{box-sizing:border-box}.bento-button__focus-ring{box-sizing:border-box;transition:all 250ms cubic-bezier(0.1, 0.1, 0, 1)}.bento-button--hidden{display:none !important}bento-button:not(.mqn-opt--ds-inline) .bento-button__link{font-family:inherit;font-optical-sizing:none;font-optical-sizing:auto;font-family:Google Sans, var(--bd-sys-typescale-fallback-font);font-size:16px;font-weight:400;letter-spacing:0px;line-height:24px;--superscript-margin-left:2px;font-weight:500;display:inline-flex;justify-content:center;align-items:center;padding:6px 12px;background:rgba(0,0,0,0);border:none;border-width:2px;border-style:solid;text-align:center;outline:none;border-radius:4px;font-optical-sizing:none;position:relative;tra
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1440x772, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):59482
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.996781815118211
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:Mx2JOahGmV1ywxj58sLKcnutY99NmIVChXWL7NIBpjkbcSBasxuxbjQzEO4K2Rr9:oAGmPyEyqutY9mEttxux0S5RzvT68q61
                                                                                                                                                                                                                                                                                                          MD5:B7A2BA16E91782E704D09D339B4FECC5
                                                                                                                                                                                                                                                                                                          SHA1:59D37A768E15E7C070A3C2C48FBEF153DCD3349F
                                                                                                                                                                                                                                                                                                          SHA-256:E9260D215DF7CA7BDA316DA617A4AA85A334BF4547C3330EA08E08E5B6727D16
                                                                                                                                                                                                                                                                                                          SHA-512:C07CFE97AA4E388E859E20970E7B4926BB4C78F52B05BC7C62F76D37EB2FD111C6F937EBEDAB3CB9224713D0696701AE3D291753269C74006C4667A0D3551950
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/1b/03/413e33484db097e0e9a84134cc42/bgimg-travel-2-jpg.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFFR...WEBPVP8 F...P....*....>m6.G.&"%'u.....im~...R.k......)..!.W......6?._.W9e-.. h<+........>......Z...g0......B...2.W....~.......?...y.......y.i...*.s...?..._....3...S.>....\......g.;..7...g..O.o.^......#......?y=.....H.....")._._.6@t....|8.9.z...v.j..a.....#..i|...+.xN....._;M...&R.BAT.....5..Bk.8....U....f..qC.7.....1..A.........e?W...SE"....Pd..g.E.u..a#.....8.+uM..(iVqA.......NG2[G..ewcE./.[.s........:....9....|.......^.UW..X.]I.Yd.b..YMQ..2..=.....v..<\..[......5~.]...W.R..+7........!..58...."......8 KM.............]e......5...v..........#.3fv.A.b......I...U....T..X..,...!7..N..D.B...+hX.:;...Y}%8n....Mu..2A..\..Ib....r.c";.er..'...j...-f.3.\2..?..N.&_...Y...)wP.(......0N.b..=......-..>..#( ....XhR.tp.\...A.].V;....7..@....;.3...h..YJn..i;y@....D..Y..v,...|(..L.h;-....T..R.gl........x...5..B^.......Ls)~.o.......W'].....X:.^h,....s.T.b....3S.n.t..$...`..!....0..Vl..O......`^B...S....!..,....I..j.../@..0.......h.h.j......5....C*
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:C++ source, ASCII text, with very long lines (1753)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1754
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.188691628143211
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:b+za3Y8Nww4B4N/0UD46Cwxj5bo74Yi6pYcNYcLcG3YcZWGjXgjUN1AydEFsFOk5:WCYw//D/35YYcNYcIeYcpxfssokYcRN
                                                                                                                                                                                                                                                                                                          MD5:92299B4291E2A24715DA3600042C74BB
                                                                                                                                                                                                                                                                                                          SHA1:0DE9BB6E20F178BB28C08DA0C44C240353A0616B
                                                                                                                                                                                                                                                                                                          SHA-256:14E1117520C086DC26E0D41367536935DEE39DB0E244C7658F52EBAD798AD8C0
                                                                                                                                                                                                                                                                                                          SHA-512:93C106D0D84ADA18C6F9544B458D12A7606F35CFEB051FF10B91A08CC5FA2BF98A315F71AEECDC7D903C9151436094A02996DDF6B649D13CA4DE83D648B6E1A6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:class l{constructor(){this.callbacks=[],this.activeBreakpoints=[],this.scheduled=!1,this.queries=[{name:"desktop",query:window&&window.matchMedia("(min-width: 1440px)")},{name:"laptop-gt",query:window&&window.matchMedia("(min-width: 1024px)")},{name:"tablet-lt",query:window&&window.matchMedia(`(max-width: ${1024-.02}px)`)},{name:"laptop",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1440-.02}px)`)},{name:"tablet",query:window&&window.matchMedia(`(min-width: 768px) and (max-width: ${1024-.02}px)`)},{name:"mobile",query:window&&window.matchMedia("(max-width: 768px)")}];for(const t of this.queries)t.query.matches&&this.updateBreakpointStatus(t),t.query.addEventListener("change",()=>{this.handleChange(t)});this.scheduleUpdate()}subscribe(t){this.callbacks.push(t)}updateBreakpointStatus(t){t.query.matches?this.activeBreakpoints.push(t.name):this.activeBreakpoints=this.activeBreakpoints.filter(d=>d!==t.name)}handleChange(t){this.updateBreakpointStatus(t),this.schedule
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32066)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):107961
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.359093244687028
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:jV4hHAqu0mcKYXcnNUyHTPLkABMyl9A7/nplFblCPgKDrNUK:jiRVu0lKY666LkABNl9YPb7KNUK
                                                                                                                                                                                                                                                                                                          MD5:499BA64A23378545748FF12D372E59E9
                                                                                                                                                                                                                                                                                                          SHA1:EAA4E4A08400DA3F22DEDDA706BA56CDCE5B0B7A
                                                                                                                                                                                                                                                                                                          SHA-256:001ACBB15D9C69510C0817E6DDE361BFF098406FAD182AB3C367F86FF3DA8343
                                                                                                                                                                                                                                                                                                          SHA-512:F16CB8287D0EF80BB38CC9B5C3941F6798F9FF2F10FE471492D2BD98F515694A01BE1DD03D4641F36D96FEFCBB50BAAB8B7C91F1D687DC5E7CF98F19D3CAB37A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/gsap/v1_18_0/TweenMax.min.js
                                                                                                                                                                                                                                                                                                          Preview:/*!. * VERSION: 1.18.0. * DATE: 2015-09-05. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2015, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(t,e,i){var s=function(t){var e,i=[],s=t.length;for(e=0;e!==s;i.push(t[e++]));return i},r=function(t,e,i){var s,r,n=t.cycle;for(s in n)r=n[s],t[s]="function"==typeof r?r.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3025)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):812202
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.667719463506065
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24576:VyE0QQRCoUVoJoIJphUscfSDqvhhXThTYtwX7jVbCdp+XSBLpFv/+ke4cOr4JJub:VyE0QQRCoUVoJoIJphUscfSDqvhhXThm
                                                                                                                                                                                                                                                                                                          MD5:FFCEACDBF1E15D7D1D8B2B78FA18B0EA
                                                                                                                                                                                                                                                                                                          SHA1:4E7087BD53042B998C45AB362317102836F1E897
                                                                                                                                                                                                                                                                                                          SHA-256:37C9A0824640767798D4749507CA920D1BAFA84260577D20242C8C0C96148C32
                                                                                                                                                                                                                                                                                                          SHA-512:C184E19BBB56A7660D83A93B2C5FDAEDFDFA405AAE58A288497FED95FCEA43B898F1052E0649D186D001063F41C0392278E5738474963190575F250967C975FB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=ws9Tlc,n73qwf,IZT63,e5qFLc,UUJqVe,O1Gjze,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,ZwDk9d,V3dDOb,Wt6vjf,YYmHzb,WkYk2e,JdQbod,Ll3W0d,C5B6Ab,p3YkWe,fiOm0b,O6y8ed,PrPYRd,cmqbqf,MpJwZc,NwH0H,OmgaI,XVMNvd,L1AAkb,NfL0Kb,KUM7Z,Mlhmy,fJboXb,KMkUcb,PYoiJc,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,xQtZb,JNoxi,kWgXee,BVgquf,QIhFr,ovKuLd,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,BBI74,ZDZcre,VOdMde,MdUzUe,A7fCU,KKE4Y,zbML3c,zr1jrb,vI47cf,ihYqIe,vJCtcd,VZXqb,Uas9Hd,k2l5Jc,dT3q4e,so9lV,yObKnd,WxOu9e,pjICDe"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.78051114137481
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:AE0BmKARY6sKA7LNs7QRhNRBnj8NRUjgM6uzW0XyXrqn:ArnIYCMLuGiJ0XYrq
                                                                                                                                                                                                                                                                                                          MD5:1E1A1471FBC30200FE7F6BEFA17EB503
                                                                                                                                                                                                                                                                                                          SHA1:27389E5F5D1B1DD91348DF99B5A40CE3734CED6D
                                                                                                                                                                                                                                                                                                          SHA-256:032D52BDAF2CAD96B8E6BC6635114DC9E972D3387AE7AF6BF84DE9D5815C5CD3
                                                                                                                                                                                                                                                                                                          SHA-512:D67E21E03820CE3A626DF2A2E0FCD9154471A5D79E7866C1B23EF17D815D8C834248903AB7B21812B380EE7980CD0CE9A29B1A6AA26D48F62FA074B491A228E2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:function s(o,e,n){let t;return function(...i){const u=this,r=()=>{t=void 0,o.apply(u,i)},c=()=>{t=void 0};n||(clearTimeout(t),t=+setTimeout(r,e)),n&&t===void 0&&(o.apply(u,i),t=+setTimeout(c,e))}}function d(){return document.dir==="rtl"}export{s as d,d as i};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3024
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.916185462769354
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:O/6pWg9H0NjXkHtvihsVU5IwRoCyVM41LpwKXYVMYPvHxeVxJ8rMlESE6L4qzupH:OSR8jXkjVU5Iw/ya41LpRYV5HHRYlK6+
                                                                                                                                                                                                                                                                                                          MD5:FBD7BF34502DD9215CC7DB54699DB71F
                                                                                                                                                                                                                                                                                                          SHA1:958A5C26E9AF819EB5A3D2F8E68B44B3A2C5F4DF
                                                                                                                                                                                                                                                                                                          SHA-256:05BA7CE6F3678221C356348D48A80795BE17E71F526C4234B68E657900ECD4BB
                                                                                                                                                                                                                                                                                                          SHA-512:04441C3173B10E3F57984776D3D4B55349093DDB90797C6A1A8A7715779E91FA252F7ACCA7FA168FB550E0096C3E8D1A55649031DAE8AB61FBF0035D5CE05124
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/UCUgyJDzxd1yRkMkEOgWSSoDkQAowQJ38mgljJHX9y6xODGoglnCV-6LRLsoTIY4Og4Bi3cmX5-hduZsp2vtNQyPpRGVuP-dSc_7StvSfN7FT5N8mkI=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a....eIDATx...L....{/ .(hC..,T.d.m1j2k.l.%....b.LG..Z.....N.K...e).I..d.$.[.T..L.v)...B. ?..=.....p.{.....OB.pc.....z......,^......8..c.....Pk.5.......w~.u9).SvJ&.%......\..'.{6...X.....S.s....$....%y.0s...d..q......v.N....I.%y.T....V\)....t..z!......W....*...+.&....."z........../.E.[.I7X..*.,..br...F.>w.\[.cW.3"..!.1Zp..6*;Y..\.-...>.S..V...k;I....L.C..u....F....3..-@.....d.*1,.!rC...2.N0...c!..............Q.!..r4`.Wk.V..c..t.Q.v~w.m.>.F....7&...Ry.52.#..."........y.J7.+"...y.J'rG....2!I.}.....T....n..H..WY.#..)..Y).....".h...*.7.x.Jz....>t..v..M."....X...7.K..k...(![..*.......*.c....p...9.......DBp..V.-.....?.x...]"S.j.Y.o.O:.&..+..."..R..g......N..nl?G2.'...c1\.TG..S..S.Z#X...7>R.,.I..........K.g.:.....?.F.."X6z..)!'..I....]...a.t ..FFp.....W>.Nb.,.t...j.]..@e..\w..w.t.DB0...#.h.,s.([Sq[....,Z..}....C$...M...J..>.}...1.g..|z..-...t....D.`
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5238
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.959651701003209
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:uBQHEjU/4kdIHnXBolmDNbrAm/qqgyU3dzf+q//RLAReSX6mGyh/jdCVi:9EY/PdCMINgmSdyuPXRLAU27z/jdCVi
                                                                                                                                                                                                                                                                                                          MD5:BABB643BC1C66E56641DA5E4E7CE0ADC
                                                                                                                                                                                                                                                                                                          SHA1:6D685B29FA5FA36C6111C40F2323B9C32203BE95
                                                                                                                                                                                                                                                                                                          SHA-256:C4F8DFEEAFD414DAEC63705B26B9C151185CB4E51B62873528B3AB7A07EADCC1
                                                                                                                                                                                                                                                                                                          SHA-512:DBB762D21F48CB272D999289EBA287646FFFCE239ED51C9B9DC82E6C940E61F4F6B913B930E5E1432AADD9733CCA4CD1144C53189F00D8E07AD87C6F481070AA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/k0P3xfxz5JHyOR8Ip8v5OLD1H4O8065QMsXCKkdMfdBD7aEk_jLLeflNO_zRNIRq-OSYoe7lb8vw3ImMz0YRd9zq2_cqOpUpSVc=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8La.../..;...9.$IJdV...7O.@ATD....G..7.#G....6&.....R....vg`G.....=z..O~.&. ..u0 G.....l.'{on..u..&.....m[....Q.a...w3..Swy..O.'..m.Bf.9.U.@....0p4m....".lq.[....<.xF....".FZ...67[.>......'i...IoV..BX.+]....P..f.M...e.:uw.fD*6Am..A...V...IL..A....V..(?E..L...Q. .. "Y...Y...y+.#.b......(P..-JXve...6..kjE......:.`...d...`L.,.T0:.$.@..I.$...E...T.cA.....L.I$&.$.Q.$..D...,.......BAP@....`....@....l......3..{.9..V&.Z...&.....S6.^.)..lr2...c.y....j...../..E..3..R.`a{...S...M...Tj..:.....c.R..a..3....wYB..(..no...............Ig..c...........AzQ7....vn..G_8...q...0..#4.I...R;.....8...j.1 ...6.......!.....x....#..>l..)q%.....N..{..l.f..u.lC8Xf.3L....3.nw.....1=.nz.no`...............^..;......I....#.g1..@..-I.m.m...3s?.0H.....^...A8.Q......B.s"..A...R@..R...'\.w......:...{..?.......i.s.?|.....xv...{R&..g...^P...._.....o.*4.#..;w.s.o;&H.{..=...`...,q.+?......m......O....~.3./~......m.......5.%....)..]x$3.A..S..l.0.%....l.....?..e..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2593
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.880007294496685
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:8ZmJbxqh2k9oc7HYHPMOJYMu+kaiYt0PbVmQ2/nwJBycCY7:86b1k9740/APt6bMvwdC6
                                                                                                                                                                                                                                                                                                          MD5:5B891A64E5A8D960354AA6C6DE6300A6
                                                                                                                                                                                                                                                                                                          SHA1:FA2732C630F3CCD983F8408D372C5C621114CB9A
                                                                                                                                                                                                                                                                                                          SHA-256:FA5A0B9D5B0470DB3183422B75A784CCBD999A19DF016A77A62AD955D3858A13
                                                                                                                                                                                                                                                                                                          SHA-512:E2966D41003781CD4CEA5D689FA982B5476378639D714ACC563ADB69E0B318993BB8A8156133AEB1F47DA39773A0CCE9DF4A674D63FE29F04CA20FF84AD5DC6D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/mK6uPlO8TKCVSU8TsniV0pOUB0SSETbAPB_QUaaJ96qbBdZwaygmzf_bWRTIHmCNKgJ2hhn86KSfEAHvHN-P2EjFWAxPd77ob_2k8ew=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...kl..........L.....G..B..xB...<......p.N...)T..~h.D.......R..mb.A ...H....<.n>T%.vHb....`@1.9......z=.3......;'9.gg....i..i..i..i..i..i..i..i.G..C.+.........@..C..M..N...<cG..(.X.j)..=.t-h..g;^...|...l...n.v.]_V.....=.`.D$t5...-..v\!..`.Z.d7nV..[mM.....g7,.{7...9...Dg.)........%.=.3&..........S..4o<.w,......Q....9...Uj%.3...t?..6...T*..n...E).)iUb..kr..g&:C.O.K..|...R...K}..o8.w.....Dg.Y.......\.L...3X.......U[}...:..-..H..Dg...&.@):2.,m..VU].Xn.qN..z.j..<.;.&:K....j<...._Bi.l..`... ....8.>r.../.b.t.^Hd7.../..%v;9.;dEqo..J....#8"m..3..P...t.j...5{.*i..t..M.6f:......N.:...my:^..[.6.u.....;..6fJ...o.{.n...|L..[.>..... .w.)Z...+"....&..[.V.bD..s...:.:.......,;n5..b....B....B..-s..qd.l....8..R..jG.2...+.;.O..L:C.5T..:"...X2...NQ....e..;...-s.2.`....O.=q..L..[...{..#.A..S..-.ZGIsEg./..x..:....A...I....e.....V....A.....0fm_.2.0l....^.QH..iKtR.aA...P...h[.2..u}8r...~...Qt.7. .....i.>..../.H..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1297
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.490478283484883
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:kv863EgzdPY7AOmvQVN5UFlehKYQe1hzA09Qckjf+CpF3FiW0rG:M86J4VkczfGjfv/3FV0rG
                                                                                                                                                                                                                                                                                                          MD5:1D1F86F61CFC990821526060D16D765D
                                                                                                                                                                                                                                                                                                          SHA1:B84B7C6904B096BC7C8EE9F5091FE0722E5112E3
                                                                                                                                                                                                                                                                                                          SHA-256:6072DFD6B86B3CE9ACD163DAE0C03CB097F6B60ECE79DA4AB88E0FC4AA778E7E
                                                                                                                                                                                                                                                                                                          SHA-512:44225FABD8CACD0DC6A93338857F4E87730511B9C2CC350C7D5E85696E2E1359546998B0DFDF387B64BDE671DB7D564680A7713A1CD4F2FBA8F7ADE040D62499
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IPbRsf,IZT63,ImRGde,JNWWn,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,LN51lc,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NoCnSc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UKKXLe,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cHNJ9e,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,euUVke,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n6j1ce,n73qwf,nxYAL,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,rWHM1c,s39S4,sOXFj,so9lV,uhkty,vI47cf,vJCtcd,vfwY0b,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,yUD6Jf,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.y("hhhU8");.var BMa;new _.Ug(a=>{BMa=a});_.Twa();_.ze(()=>{BMa()});.._.z();._.y("FCpbqb");._.ib().Sl(function(a){_.He(_.dna,a)});._.z();._.y("WhJNk");.var aMa=new Date(1262304E6),bMa=new Date(12779424E5),cMa=new Date(129384E7),dMa=function(a,b){b?a.push(Math.round((b-aMa.getTime())/6E4)):a.push(null)},eMa=function(a,b,c){a.push(b.getTimezoneOffset()/15+56);a:{var d=b.getTimezoneOffset();const e=c.getTimezoneOffset();if(d!=e)for(b=b.getTime()/6E4,c=c.getTime()/6E4;b<=c;){const f=(b>>1)+(c>>1),g=f*6E4,h=(new Date(g+3E4)).getTimezoneOffset();if((new Date(g-3E4)).getTimezoneOffset()!=h){d=g;break a}if(h==d)b=f+1;else if(h==e)c=f-1;else break}d=null}dMa(a,.d)};var fMa=class extends _.Kp{static Oa(){return{service:{window:_.Mp}}}constructor(a){super(a.Ma);this.ha=a.service.window;if(!_.Ud("xn5OId").ha(!1)&&_.kp.isEnabled()&&_.kp.get("OTZ")===void 0){a=_.kp.set;var b=[];const c=new Date;dMa(b,c.getTi
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8028
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.961392322199147
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:MbmhxRf+lLLWlUHEzmF34N/17aVYbD0e3XkNn:xjRf+lLtHkA4N/3bpXkNn
                                                                                                                                                                                                                                                                                                          MD5:14F084CA15736D15FA5EC5C9837DBC85
                                                                                                                                                                                                                                                                                                          SHA1:FF0E6CDA5F176980392DBB129BAF01B83BB7A93B
                                                                                                                                                                                                                                                                                                          SHA-256:9F7B4CDAC666C7B90AF3F5C86D4FA07E1B5B0DC98E283750983709CF6B3B3BD9
                                                                                                                                                                                                                                                                                                          SHA-512:D11C0784B136980017D2A3E511C01FECA6CE7C882436E81DAA10043C60300BC1CCE28D69CF2C13D0723CC97D7A3C7DA4E11C02A35475F19523E4B78695871BE6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 390x390, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):24425
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978531074331414
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:/ob7Fx2CDs+rcRRpyEwI8iSWhkjk4zBVMn8q4VJmCqDqvZiYBgulTqofd:Ab7F0+4RnL8iAPtanvolqDqvZ/Zf
                                                                                                                                                                                                                                                                                                          MD5:282529ADDBF04EEBCA8598DCC5FDB2CF
                                                                                                                                                                                                                                                                                                          SHA1:6E1CE2E4C2B42FD1D6FDBEF5E066463EB293044C
                                                                                                                                                                                                                                                                                                          SHA-256:FF50E9AFDCB06BFF0AC242BAB337A2E261DC225EFEE343C9A7332D5A24705CB6
                                                                                                                                                                                                                                                                                                          SHA-512:9C25AEAFC017E5A54F39AF6E5FC93D7ADF95BFD974A95B35935057715653F079DAA10D7C542C6B366C70588304457E9915AB3AA8A0DF6634EE9DB69C17E9BB95
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/eO6nD1O47tirNw4TM76SfwotF_tP25t_TASE2l8_Gyw4xLr7ckkcg4PuEb8cxngaWwks2XZqVMT-et2ZGUU9W648mg7_hSfl6kv93uyvXvvjwCVzRXw=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................M.........................!.1AQ.."aq...2....BR...#b...3r...$CSs.c.....%..4dt................................3........................!1"AQ..2Baq........#3Cb.............?...D..Ma..l..jJ......c.{.....Ug..#N.U...1..M=....3...Qt....h......>...Q.NE.B.:.M.........E4.p.:..e!.(.%4.D..Q....(.]...U...+......2....=y.xz.F...........4..U........M.....k2.;..Z....9Y6.7.A.....I(..r.....{^...]..t .....6;...X.HV.$.M.veG4.\Wi.Z.j^.+[.2.`Jo..d....{...q..!k...U".W.Q.jQ.T...V.....w..D...l.]J..un.*....[vi.sn.5.C.F..^.+....@.G..<.......I...VQd.....E..3....h.,uA...n.....r.Jo&X&.;..I9g.I!.x.R.r.eH..t..G..z.j...j..&..5E.&1I....=)+..i.T...<.6.kUJ...'.........>..K7..s.S.gk..O.}ma..sk.Fc.....S.....-4...z.C,.k.Z....R.S..9..mU.....*.v2`m.I.;73..t.UaNQ........c...B.l..y0.rRxd
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1689
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.640520027557763
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:ifKf9wIe7P3SJgX4DW45JUzBG/t5JUTLF5Jv325Jvhv:5De7Pn4DW+Go3GnXdcHv
                                                                                                                                                                                                                                                                                                          MD5:45DD7BD58C9F085DA52FA16A2A150066
                                                                                                                                                                                                                                                                                                          SHA1:9B5CF4B288EDE14AE8834F3EF2A58145B8EC8CBC
                                                                                                                                                                                                                                                                                                          SHA-256:0D5C53FCC37C7A2CE26367BBE6197FCD9272DD7EBC81823D088A4DFFF5AE599B
                                                                                                                                                                                                                                                                                                          SHA-512:520B8DF68524C2CEF393B837D7EAD0168028C94697E1DA0AC4BDDAFAB849D1B26D7E7933082146AE6A220A449F066CBBBA2EBFC6CC30D3F756FBD98EE061C8DF
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:var(--Nsm0ce);--izGsqb:var(--Nsm0ce);--todMNcl:var(--EpFNW);--p9J9c:var(--Nsm0ce)}:root{--KIZPne:#a3c9ff;--xPpiM:#001d35;--Ehh4mf:var(--Nsm0ce)}:root{--Yi4Nb:#d2d2d2;--pEa0Bc:#474747;--kloG3:#d2d2d2;--YaIeMb:#f7f8f9;--Pa8Wlb:#0b57d0;--izGsqb:#0b57d0;--todMNcl:#fff;--p9J9c:#0b57d0}.EpPYLd{display:block;position:relative}.YpcDnf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default}.LGiluc,.EpPYLd[disabled]{pointer-events:none;cursor:default}@media (forced-colors:active){.EpPYLd[disabled]{color:GrayText}}.LGiluc{border-top:1px solid;height:0;
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 293, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):252091
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.993281906966295
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:SXNExScG8yibu+NaFxm8MDil00er56BtjApuBACDSfMEBKqpzMZQ:SXEiiS+488MDK5Mwj0puSfMEBVxKQ
                                                                                                                                                                                                                                                                                                          MD5:95AA3850A2FBF70660D4DCBF1DA4CF0B
                                                                                                                                                                                                                                                                                                          SHA1:FD24A75208F0355F3FAD456A0A30EBF996102AFC
                                                                                                                                                                                                                                                                                                          SHA-256:19BC9C362CECD1A745C7200485168BA3345D5589AC8241E481D2C69C1E52278F
                                                                                                                                                                                                                                                                                                          SHA-512:F73BDC4D7AF3D7FB6BFD89EB45AFD126F6295E059D4DB22128A58B0D40F9C99FCC780C96ACE55603DA4F1DFEDFB50582527B827B2BE20E10858B8F5701FB7402
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/QheKQlOajd_iZUvo2vtGYkrWjvhTjOuxC4YqFn9pznHDkFeHsEF3Ey4PmQtIe8eTDKyddsBy_miNYSstxPaM5q6RUp0LGWciI58mQZrWlbM1r3AtbRI?=w1440
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......%.......Z.....sBIT....|.d... .IDATx....uI.&....s.u...32r......[.........G`.....".",Y .....h@Z@.(."..."....s.TY.`v...........AM.............7M.B...o...&..=?..\........].L........x.....;M.<}..U.......+.?Z...,/.\._... b0.....".kD.M.........@.D`.1.1..*.d.A.M......"f...gj3^../D.y....M. .%..4{.P.M.......t.J...A.......A>..6..F...Z.....G........rG'..}....GW!..;H..TcN.&...u..........*...n.y...i.T(._}......`Y..h..F'.o..g.1&..]co.@ 6Z..e...#`N.`B.e. ..X..........>..T$.GRd|.sE.}...)...c....2...1..z.I7..+..".*..P(z..........Q./g...K.......v.Q.>.`.....@.e.t.u..k*9..5...>.i.9.....H...oY*.m.......%p)`*I...x.v..7..s...y..D..Fi..j- ...J%.1....P....5..,`"l.."....E.6J).....u].9f..}.(...........U.......a..je.....m.h..xXQ..m...Ke.kE.;..CTqs{.*........w....]pX.....,..........(ps..rA.........'.3..f4(3-+...........h.g..g..............._~............?......3......._.q._...5...U..].....u.0y.,S.{.)&?.nrb.).1.F.a....If......tz*..NsS.3o...W:m
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3727
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.926195838805319
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:yCOy3BuJexK6mMkPGleW2APedZyg4AgZi1jckYm7zMkYQrYlpbgAaAlCP0dmw1qy:9ODJegftIWHyOFMkYQElGY00owsdOwS
                                                                                                                                                                                                                                                                                                          MD5:505B44CE71DF19C29E8EC9DD5DC4625B
                                                                                                                                                                                                                                                                                                          SHA1:F582F2352C4AA480F0AFA8C957D54C49687D9F9F
                                                                                                                                                                                                                                                                                                          SHA-256:D06F07FCBD95934239ED9A2391850F91CCB04BA60AF99672532E77D9B83462F3
                                                                                                                                                                                                                                                                                                          SHA-512:DF758AC62C6C59039E2EA4A45A8F7A5B55A6116304A2E1D33D73329B10A4B7B3E79731B696AAA3FA6AEA2266A794B6180DA1B70164A2DA84478D2E220F425134
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....FIDATx..i.\.u....uO..O.vE.Hb.e#...b0t#..v.Hv.e.M....).J)r.b..6..H.....F..]B=.A.!..'...ZL.....@.%43....h. ...7.}....=.t.>..=..{!"""""""""""""""""b"..6.2...)./...f..u/...c...&.t...q.+.....J....a..E..o^.s..Q%F..TEof5fl.-......ZqO.7S..z...68C.'.....,.@k.5.A.X.....w.2...[U.......w.o...s...t...............[,}..1........3...v.........-....O\.2<.5..o...+q.&........9.PZ.j...F8..!.G@...4$!U7.o....8...o.{..+9......O...+.....%.Q.p.v....#h.....j.*u.c..`.[.....>...r../....<.6...M:JWmE.....;c........~U.."..&/.,.....Ub...VY^s. {.-.............2. 1.....<&<..Y.\f.....C2.n.K..N.qY..r=.R\&9.w..g.....k.!Lmu7.Q...z....L.{.8#.....f.j+@m....b......R..D.J...........4.:..8..?..v....^...x.i.[.S.>.I..9".....S..$b...G]P.`.a......0..c)......|P;\..s.='.$L.o..J.M{.y*..7EZ!..V..)...S..p..[.. ..7.x.e.......K.-.q..H.B..a.(.i...v.E..D.X..*........Vk.P.n..?.3.G..2.8.7.W@.'..M-.........n<.e.H...e....NVo... `z.G....Mg.#.8q.+.z.M..i..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (442)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):529
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.114000394181321
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:U45wmhO+r4LYYkqgSUPLeUumN3dS6lirgZqSJq/292PLeUumtGUIVl:jZO5LYAUPL8mpdjI6InPL8mtE
                                                                                                                                                                                                                                                                                                          MD5:446B593F9A44F086B30D3157D96DC7C0
                                                                                                                                                                                                                                                                                                          SHA1:6F7469A6CB600E37C25308366F48AED05C26357C
                                                                                                                                                                                                                                                                                                          SHA-256:5E76977760BA7CDB71D84BB5191AA3359145731CE8D077DD6931185AAA5F1BA0
                                                                                                                                                                                                                                                                                                          SHA-512:09C4CBEBB55F8E912E6CE5507D4DFDCF122ABFD153682F7ABFB83BD0B23362BBA32BF2AB82CBE3743B56DF8719E758D01254A281B90E74558E9AB67857A76368
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */const t=(e,i)=>i.kind==="method"&&i.descriptor&&!("value"in i.descriptor)?{...i,finisher(r){r.createProperty(i.key,e)}}:{kind:"field",key:Symbol(),placement:"own",descriptor:{},originalKey:i.key,initializer(){typeof i.initializer=="function"&&(this[i.key]=i.initializer.call(this))},finisher(r){r.createProperty(i.key,e)}},n=(e,i,r)=>{i.constructor.createProperty(r,e)};function o(e){return(i,r)=>r!==void 0?n(e,i,r):t(e,i)}export{o as n};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11620)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):12983
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.589153322316143
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:RMGEPjf8xHkv8yhMAUzkLegm0BVoQFgQtJrL:KvPjfBvNMAUYLegm0Bng+1
                                                                                                                                                                                                                                                                                                          MD5:D45307D10CFF4297DAAD697FE31106A6
                                                                                                                                                                                                                                                                                                          SHA1:E25D78E4773C5ED2E99487DB0964EDAD2206901B
                                                                                                                                                                                                                                                                                                          SHA-256:5562A799C0B0457BD06E40F2921756ADC75F568D567CA2429984303126147C21
                                                                                                                                                                                                                                                                                                          SHA-512:DA927BE862631FF2F294F78734B942C2A73A96957D3C9CC6DD2F5128DF3FCD7930A675FE92DAA09A053B8E9C96B8B482C6194AD9E5241FA61B5E94DD3A276D85
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/external_hosted/picturefill/picturefill.min.js
                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2016 Picturefill.. * picturefill - v3.0.2 - 2016-02-12. * https://scottjehl.github.io/picturefill/. * Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/3.0.2/Authors.txt. *. * The MIT License (MIT). *. * Copyright (c) 2014 Filament Group. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in all. * copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WA
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5768
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.946214875202777
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:OQGuo59+jUsyVrme0/fiv8l7aZdXjh6KYa4W8qoM3aFTOSoCXBiSxxWQkoqvz+Si:/G/59VdmBfiv8uZj0KSz2KBICXB13W7y
                                                                                                                                                                                                                                                                                                          MD5:637B33E9B1AF14772A7AC084143EF1AE
                                                                                                                                                                                                                                                                                                          SHA1:2E534207967F8605F191FE52A1036862D51AF53D
                                                                                                                                                                                                                                                                                                          SHA-256:31D53D5568A39F058193D8CDAE97A42643E7360F8168201BD0A7D641729B31CB
                                                                                                                                                                                                                                                                                                          SHA-512:DF68F22022D2A9C03647034E243363BEA15CA9EF442864F8AF1F4C7BE6427E176E82F30634A3071C1CE48DD80E95967A086C8D00AF4CDD8DBB6227201D7CD97F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....?IDATx..yxU.....;.....aG,. ...D..u..Z...Z....;S.g.....V.3].:R..U...hEqi.,...e......{..}.`.{..97!...$O..;.....o_..#G..9.)...............#}.......T9"D...P.C<R4.l.......n..G.?..z..r.?..G.Dy.1p"..uz..|(J...TKA(.....D.:DP..*D.#F#.u....@w..F|mP.o...6......K....z...Q.3....D..*..P&..1.*.%..~....-..ND....E@.*..YA...U.WO1.%....-[.2.G..n/..:.'....I.8}@...Q.I.FI..O. .....@!...d.Y........Y%K>]......W.7.\.\L.=...+.0...D...0....j.....nRk..x..9].T;t;..N..=D.idx8.C..@.H......mE.n...../..s..:..t...N.{5.s%.s........ !$."..VX..|.....UW..t..?;q...b&;|..2Cl..a..D.....VV...^...W.2...x...#2..Q1..a5....AT}R...}_[~UW..%..s...:...&.hO..-...AUcP....S..{aMW.U..4n.q.......O{....Bc.vn.W....'.*..v.F0..z...Bhyf.....M..S=u..p...8........q.u..-Z.h..B.....u....|&3../.U.D#.A|..~.-.g.8....m.......y....".=ZZ....;.._.4.?a...<.b)......M.....i.Sr..a..<.WN..-...1f..)....A.Z..|....*L. .UO..M..7...s.mJ..wYh....\9y.....m..q.....X.Z
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 512 x 341, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):323693
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.986068807868667
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:jCZe/GmUFwAl6L240d3d0EHEmlMH+acoh0uBScbxJ6BOypcdjavgtbZbP:uZSGwAQi400MSH+JFwbxW/cxavgdZj
                                                                                                                                                                                                                                                                                                          MD5:C19A35B9FBABC519C356B7A8FF127C55
                                                                                                                                                                                                                                                                                                          SHA1:DAC23554B6E97E8F7FE0FD354406587D66170A9D
                                                                                                                                                                                                                                                                                                          SHA-256:C5E75F3FA399C432FD34B737C23D79504819E25FC4464D19A94A16DBB2AC4CD9
                                                                                                                                                                                                                                                                                                          SHA-512:54EC86ACA719C35C1B691A07CB8FE9D238EE11615C41B81D9D0AD2E78994B87E8A02FBB041300D8E3706E941FD2445D5C254EEA0EB05B0DC5BEE96A1DAAF1D99
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......U........t...4IDATx.L.Y.t[....f5.....}v73.*.!Yd..D.&A.....~....?...~.a...7.%X. .@.E.%..*feS73o67o....nwk.9.....N. v..;f3..c...?.'....`lF.f.........."...( ....". ..(*.. ...!2...h..`.`.....@.|.<..!.2..K..!..C$.F."T3@`".@4....M.F.....<...O.?.v...J..M..P.((fP.c@.#.P.....7....."1....|..o....V.".BDDl...`.h.`.p. .h..D...&.@.Q........NW..........0#.#...).).) :0BD2D3#......0..)."..!......b.?....M0..........'.<Z[...\.w?......{.?....?x...8.Y.X.....o?....72.../.....?.......x..'..'.....?.2..p...D>.C.x......)..fK.....Y...tx.......|.[..........s/q?...|...9..~w..Y....]...~..B..p.z..J.s...s.A..s>$...H%..L.@2.c].7.O.../.....( ..).....0.N.......?...2^}........}....,7R-.l.851.*...=..F&9{t.<..3J1.......gI..c.5.j..oF..d..2......p..C..!...r.4...[TuU..*(8.n..1..4......\;B-2...x.S.....X...)jRun]..G.......O....uk..j..on.uy...X.l.6......*..q....Y......#5hmW.v&......n.G..<..H...7....{i....q.y..zs.<...e.h-8T..R.b.\.:>..t-F..@`.S..StI.....~....~~.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 832x460, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):45100
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995251890618906
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:768:eRXKdqZ4xfYOO3IwLEUvJaHtSgDzyhyKnzV2yaA6afjnzczy8+oJZMkBHMsYc8:aGqZ4xf17HZ3EZzJaAbIyl8ZNM88
                                                                                                                                                                                                                                                                                                          MD5:20436A29B6FD849F2612B96038E23139
                                                                                                                                                                                                                                                                                                          SHA1:D6B0170AFF0151688F7F550F6B2715502F5C9A52
                                                                                                                                                                                                                                                                                                          SHA-256:8652CBBD238192C0DEF5DFD04BC6BFE00A28A247C1C6B224764A1C9FBE494B01
                                                                                                                                                                                                                                                                                                          SHA-512:FFC0231BE0F0370C07A79E0EC946C252E217288214098CCA90B5197BD9C8746D5A724376E66C4C8DD56E0C60950FE2A0099984BAE5C51C6A5AA0F18907B45A41
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJff1rvLgHGOfQ7N44OdZHUdN66d3lEIwHh0=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFF$...WEBPVP8 .....=...*@...>I .D..!".R.8P..cno.z..~k..kG..P>kzZ.x..W._X,...........a................o...?2.i........................-._.......z....~............/..._............+.....O.g....k..=.z.~U....j./.w....{.o..._.?..S....W.$.........4.g<................~........C.A................<..-.-..z..P1N..{.F....LGY...5...u ..9.<M.{.5....P{.x{...=..$B....h..6K..4..u..$w.P..p!..../.uo..4...Q.....d...2.....g.s..Ta..9.&........aY...;..iB....^....sQ....X..<.,.D..h..PL.a....b...Y....P..ox.n\.......EU.,...L....:..n.Q..AU...h.J.81..k...{@..<.?....C..j.........A.......@...o.a..g..q.....^..(...7.p..........Q.pH..`Vs.l~....Q..u..cb2....$n......T..v..=sO&._...`.$......8..$Y....5.S|.....r.0....~.CY"5la....:r&.....ok......_Hk.n...Uj.'.p.M..^._....=.L.6..i.WzaG.P.I....pf}..B).u..r..W\Y.:.....|.h...$..-}......#x.p4.5T..$..k.|\.......b.....xF.{J.......I./...l..t..|.3q)m%.fR.O?,.#3....].`w..l..\.tn..c...^....."<..5j...t.S.....n..`:..\......Q.,?..'.G...1....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5188
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.952928145135762
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:9JKglioE6pMcO5oiXZuh+u/U7pLnZ0jnn7dwp5KRf0271XM8zAJPzSjCWdJ28/p2:9J66pTOlI+u/U7pLnZ0jn7dwuRfU8zAd
                                                                                                                                                                                                                                                                                                          MD5:714ACF1F5A07C6204BBD7E59194A2870
                                                                                                                                                                                                                                                                                                          SHA1:3F8170F84AA88CC81D56C4383CF3758E7945D71F
                                                                                                                                                                                                                                                                                                          SHA-256:1C58D90328C77231DAAA4F46073F3BADE862DB0E24A896F1B17912BB52C0FDDA
                                                                                                                                                                                                                                                                                                          SHA-512:FE1D52B327E09B1936B156546DF09F10802ED8D51C474217F4E02FFB8C312F519540136833C5E51A07CC7E25A748F2DECAC7D393885BF4AF05A53CB9C52465B9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/kroer1kpwSe3j-lIfPnE7Q3MVaCoJVF8atjdh0VtGDWCz2ulLejVsDh2k6a6VUgpUFQ8qRMHMEX7bsr2jTrLXhZR_ETbqILDf-qfkk0=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..y.T..?..^Uuu7.44;..K..n.Mp.4..Fe.......dr.1.....%.q"q..h......3!.9..M7.`\..l..&.MwUW...?Z<4T5U.....>.p..{..~.}........(P O.\;.)v\.....KP..)....Z.b........b-b<..W$f ..A$b.r....~.L.e...2.;b{[..#eFt0*.A...P...2T.#...U-..E...h=p@.N............/.}.+.....v..%.GS..2.....*.A.lE.B....Q.Aw!...g..5...[CM...k6x.6..y/...'.....a.@......m..ETv"l.j.....}W.~.]O.#/..u.XW\g..~.1.LPaX~9....V.Z./...U..\{u4y...~..X<../.0.t.H(.~..*V.7....U...6......WH]... .-P..$O|K......{z.s..z.......&L..7..$..\..!v...*...^.J....._<..9...3....\.....DY.h2..\[..b;'..]8.r.s?.A@ .>d....S...U...6.U.w.3,....Q.3.(..<.....+k.).F.&..*.3...0"[6...5.fz....d.\V...s.c^.d..@8W..z....c.G.|~\YK...9o......c&r.....~....:...{..%y...O.O....}..~.p3.`dLo9.g..U.F... 8.^.gj._.a"...}e..ll:....h...m.....q.g.2.d*..I.K.5.p. ...m...e!...|E..~..X+.@.....>[..8(.>.wy.A?MeD.=S...N....A...k.-_^].N.....eq.PsIA..X.....|yuC6Lv....X.HA...|..._...P..vJ....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 501 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):309590
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.992244642963286
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:xOp8YT9UJfqNVywuYa55uxLdF0ipqeKmkO4CI5o2NUDbOy38AD:xhSGOyTT55kL2yky2oO7a8AD
                                                                                                                                                                                                                                                                                                          MD5:7847D59E906120A457B281E6FF7075D6
                                                                                                                                                                                                                                                                                                          SHA1:695A65F61F1F982346FB00F2F55E7BAD1AA234FD
                                                                                                                                                                                                                                                                                                          SHA-256:32A272326C7764A78E031CF14B44EB76494770277F45D92E916E34EC22A4C704
                                                                                                                                                                                                                                                                                                          SHA-512:797D2594F5F326CC33954C21C5A2C6F3AF55D7E9D92C9EB3B1839F65C135A648EAD72A3CDC3F5890E43AA790F39D1C84D3EC3B0D3B43EB41670B46EB7403420F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/SYJjR49xZyK-9URac4orKxAmzd2WAsUzdASks4p_ISkig5-FdBZai-rO2zQQiAxF9mGOwrh8CxGIAMubj81QQpBECMmtqA4ow30EysS-mZ5Bvx9EcX0=-w501-e365-rwu
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............Hg.....sBIT....|.d... .IDATx..k.%KV.....{.s.O.}?.....Qx......0 <.....l...#..!3....2.?,.+lK&B.%...0...I..6....ax....>}.u..c..*..d...j.......qz.]....Q.[k..,`..F.i..FzC.....4.H..........O?.8.=.\.......GGO...<2.<....c....v..y.....g..vU.[......@.`..&...W..D`f......j.^v]7.'..[v]7...{..{.j}..d~...{..g...|w...;<>......W..F.i.@#..4.+@.\....|>..w..o...j..g.y.K....m..N&..4Y.V.......w.f.."...L.b...@D...X(..........)]w.0....f..L....d.w....n.W.~....|vg...3O.m.....G.i..i...Fz....[...w...{.{.....>8z.......6..i"W.m..@...........!..........NH!..3.RZ...N..}...D...K.z..g..&e!.F...J.....N&.....kGGG..p........[.y..K?GDV..i..^...>.H/..\..o............z.|.x....=G.........(..0&B...p1...@..@....XC:.C.. Z.nZ.....Q.P.....2....b...J..r1...........5f....c.......~....04#......G..tr.....^......{O_.\...B..l....e+Zll6v..A..8..-...$.om7s.T.G%. ...l....D.....x.w..5.3..A.PK....\B.F.y.....".K..{......>..5..w...............>d#.....G.).
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):502220
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.438505233432353
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:gq0RALOrS7VPeDIMnRs5BL5kREHLvRiDtKPuuD+heOT57QL:Qu0S7VPeD3kBS+74DtG+hDT5cL
                                                                                                                                                                                                                                                                                                          MD5:21204779BEBA794BB0A15EF1E67BACC5
                                                                                                                                                                                                                                                                                                          SHA1:35548E7215989C071BCCB2BE50F541CB79B76ED7
                                                                                                                                                                                                                                                                                                          SHA-256:52542504DB8E9BCF1CEFFE402D516FA0DCE39B6A7A4B88763457CD5532CDE9D5
                                                                                                                                                                                                                                                                                                          SHA-512:EF132E326E818422535F02EC36167FD268CABA263EC1F185DC24AFA6D981C96D19895F7F62E7367AA2B8B66B6938E2546EAE417FA9B01DFFBFF71B6950CD6903
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/1RU8Tw2qIdW1W809P_jE62_9EGnxtBRL6TgQ95AFO1zH-ShZ5OdhAceX9vhp7I8Aan1-mPneQlg7iBBls7Z46KpPXCFAIyrxfH5h94s=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L..../..D..u!...R....Q.!"&..mx@.T....Ak....g.S...........}.ml.....h.@.c.6Ih0...IP.C.p.]..#h.&s.y.......)N.Lh..t..e.;...jO3.SY..%..ES...J.@n......`..`.K\.......EB\..............WuWK...N...!.a..p.:+w........:.....3. ...A..........}...m{vKm..~....wUQ.H...2 [-....c..(M.u.;.s..s.9.t.;9.>d.n...D.Y`Y ,...B..`..k..{n..-.6I.....W ">...-.cfN...TL.Q1.`.iy.h....d.U.hk...F...?...7.....H. .b.C...DItbK.....=[.$o.y......F_.....3.k.o.6..(...v.,.. .3..9.Q .@..}.._UwUw..5../l.m.l......+.#.J..F......9lkqjm`m.mc.f..f9I%.._...}...m.mj.....}...uf....OV..M...P#...Z......W....^..................m...m.......M.R.....:N:3t.Fa...+...X.\.F......W.m.Qj%.}o.......-...~......S...(.$H.Q"%*...D.#{D......,..vk.:..n... v......e........"2*W...Z.........*.."....E.jK.$...>..#.QQV77t..dff..b.o../f.J...V...2...I..EE..\8g.5}]...F.u?..}..1.....d.b9Ur.9q13...V[U{.[[.....d...!...p.s.1z...>.}.,.V.F.6i..C.y.".....}9ml......M..1..m.qc.f&000........=..[."fR.Nv..... .
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5051)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5056
                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.091526810369216
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:MhtkTp7PcAzmaymr0Gj86AunEQtJTTBmYG8J7IhRsCo0:MPktcAZr0GlAiEipdlU5D
                                                                                                                                                                                                                                                                                                          MD5:5F8FED590091769E17942B5CB37D01C0
                                                                                                                                                                                                                                                                                                          SHA1:0467FAC389B8C70E98332061D3B1BA5423D78325
                                                                                                                                                                                                                                                                                                          SHA-256:11B70CEE3FEF6DD9FD66E7BE9718975F2A2BAFEB91B6206E261A2C77F05551A1
                                                                                                                                                                                                                                                                                                          SHA-512:275A228459153767D7B25BD165FF68B28474D4C3A8489C320B07D766791802FAFFCFA43ECFFFB1A3500DB865314CE383331952924966B9083A14E7C47ED210E1
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=K5kDZ4GuK5mqxc8PnK3nmQ0.1728289069120&dpr=1
                                                                                                                                                                                                                                                                                                          Preview:)]}'.[[["nc state quarterback grayson mccall",46,[3,357,362,396,143],{"lm":[],"zf":33,"zh":"nc state quarterback grayson mccall","zi":"Grayson McCall \u2014 Football quarterback","zl":8,"zp":{"gs_ssp":"eJzj4tVP1zc0zKjMyLE0ykoxYPRSzktWKC5JLElVKCxNLCpJLUpKTM5WSC9KrCzOz1PITU5OzMkBAMagEkE"},"zs":"data:image/jpeg;base64,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
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:Java source, ASCII text, with very long lines (1390)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1391
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.170264642532743
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:yTI7loogJdG5DQfNe+RfsxkvXCLuCvXihZyDd/RsY8M6yDdgk/dnJpY7lzQtXHmo:77lJgiBQFQxkuJZTddgynY7SmwTuvtI
                                                                                                                                                                                                                                                                                                          MD5:F567AA5D3C76C18F9ABEAC37FE878A5F
                                                                                                                                                                                                                                                                                                          SHA1:DF0AFC0AC30FF760C0CCA4C3E83C45DB3F95DD12
                                                                                                                                                                                                                                                                                                          SHA-256:5C4AFD14A61034C70CA3A1BF8472ABC6CCC03BE980E74298713810D6E436D2D2
                                                                                                                                                                                                                                                                                                          SHA-512:1EA54B7B90CA0B36D3874E9D1384059909B05DEDE88C7AAD011610606E542916367135895E81479F07A80A5D2D8A5322B82DDFF1AFB33965E21962C20E64FD2E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/EWy3lfep.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{d as c}from"./zRFBfJZH.min.js";import{s as n}from"./ycaG4YXp.min.js";import{e as h}from"./0XPwTFcg.min.js";var u=Object.defineProperty,b=Object.getOwnPropertyDescriptor,v=(s,t,l,r)=>{for(var e=r>1?void 0:r?b(t,l):t,i=s.length-1,o;i>=0;i--)(o=s[i])&&(e=(r?o(t,l,e):o(e))||e);return r&&e&&u(t,l,e),e};let a=class extends n{constructor(){super(...arguments),this.scrollY=0,this.direction=0}connectedCallback(){super.connectedCallback(),window.addEventListener("scroll",this.onScroll.bind(this),{passive:!0})}disconnectedCallback(){super.disconnectedCallback()}disableSticky(){window.removeEventListener("scroll",this.onScroll.bind(this))}firstUpdated(){this.globalNav=this.querySelector("#globalNav"),this.globalNavSpacer=this.querySelector("#globalNavSpacer"),document.querySelector("hsw-jump-nav")?(this.globalNav.setAttribute("has-jump-nav","true"),this.globalNavSpacer.setAttribute("has-jump-nav","true"),this.disableSticky()):(this.globalNav.setAttribute("is-absolute","true"),this.scroll())
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3349)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):4778
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.311499526671108
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:X7VfjpQggW1F5118PrFth/0ZuIZ3iVY0Y0uiRFnHe+M61dM4oPZUARcRfKPyJqb:XpfZ57cR/KpeY0YE++/BlooCa8
                                                                                                                                                                                                                                                                                                          MD5:74AE03DE4D07836C6EBB91E00E5AB8E6
                                                                                                                                                                                                                                                                                                          SHA1:98CE84BB4F325B80AA657824FE55B7BB159CE030
                                                                                                                                                                                                                                                                                                          SHA-256:DF21B45313EEB6DC1855782370C74A00803B9CB8313C705620B7554BB6FC46E5
                                                                                                                                                                                                                                                                                                          SHA-512:871AB6B36E001E75D1282316A24E7DE6BD76E19B0C5AA6C907682EDBF52766FB04F4A27BB54C9CBB5ADA3C6C59CEFC61194AEA50BAD301F2D75F9114E17BB29F
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{r as m,s as v,x as u}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as w}from"./IYoTYjYE.min.js";import{t as p}from"./ianzD0dL.min.js";import{e as h}from"./p9kcPq91.min.js";import{i as y}from"./IFunn9hk.min.js";import{o as d}from"./5Ss99t85.min.js";import"./_OAi-NRQ.min.js";import"./RpI-OtYr.min.js";import"./rwBjrn-0.min.js";import"./bAPu5B1A.min.js";import"./lHimDk5Y.min.js";const _=".container{width:100vw;height:100dvh;position:fixed;top:0;left:0;z-index:999}.container__overlay{position:absolute;width:100vw;height:100dvh;top:0;left:0;background-color:#202124}.container__close{margin-top:2px;--hsw-icon-color: #000}.container__close,.container__overlay{transition:opacity .3s ease-in-out;pointer-events:none;opacity:0}.container__close\\:visible,.container__overlay\\:visible{opacity:1;pointer-events:all}.drawer{--hsw-button-color: #5f6368;display:flex;flex-direction:column;background-color:#fff;position:relative;inset:0;z-index:50;height:100dvh;transition:t
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2402x1598, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):145756
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.998366208902574
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:xvdGYytbiomWSliyLp3OdDcatD7RcozRRMCUzYvBt8azozh:xYYCbvmWSMjdcWRcsHNXj0V
                                                                                                                                                                                                                                                                                                          MD5:5CC25E5CC3C77C617BD55EDE724CAC78
                                                                                                                                                                                                                                                                                                          SHA1:F2B936EB384F30A09DCBBA427126AC72E140D2C4
                                                                                                                                                                                                                                                                                                          SHA-256:983B332A37E36A8397CA4A5DA9CFCE9230EDAE6BCD0D343984FAAE223CA44329
                                                                                                                                                                                                                                                                                                          SHA-512:D2DE6806692F7FAC7330CF86C71D9AC0C8D87E32649E1DBA4F8B15C26A2A3BB194870F69028815F48C1569522DDACD8AB5F16EA96DAD4926AC947CA6F441FB70
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFT9..WEBPVP8 H9.......*b.>.>m6.I$".&"1.....in..j,_...[...O..g....W...0......s....n...9.{............{7O.[.>..ia.....}5...v...W+..N...........j.......?.......>..5._.=m...].........O._s.?.......>.?..?.......Y.......2...U./....._.=W?G...G....#....b.r?........G....w./..K.6......g...?........o.?.?..y='?xD.&....:....4..p|}....#..W....G.]..bB....P......./..%...V...7^......(%2^..FB...n.j......{.....VqA2.D.h.F..,=...Y..A.KNE.G..l.'......7.p..5..M..Z.[.....o.!y..Y....t.......F0.V.^8f....1%..:..N...?ez.5;j}F|AC.c.A.xt S;g.E..>.J..B..`...E.....$6\.....\~..9..xU.[..*wu....vD+c...U.].<..p"....j..;.".|..pN.g+.g........'....p..;..r..u.....,I].Q.Z......g;,.g..QFF..yp1..n...Kn.[n.M....n.....#y..:4V.S.....}..{.]...w.;.;+.....]...t.+qP.m..u.P..m.........\.....U.M..B9..z...G......."...T.......}b=..3[j..HT..83N-8...Z.j....$..f. .{Uw6wGJ.&....J#..Q._.Un2B@..;.......v..u......U.......~!U..`dm...k...........3...-O....... .Eb....9P.W...$.{...i.1.H?..r.R.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):14116
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.65552037622446
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                                                                                                                                          MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                                                                                                                                          SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                                                                                                                                          SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                                                                                                                                          SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):117
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.135483049676793
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlD9p1pmiQ16hl/GZ2l//NG/2g1p:6v/lhPd9p1IiQ16hA232Vp
                                                                                                                                                                                                                                                                                                          MD5:6BDB539974BBAF007A15BD517A3F69D4
                                                                                                                                                                                                                                                                                                          SHA1:E48E1240591318575AC90C00398138C6AF6D02C8
                                                                                                                                                                                                                                                                                                          SHA-256:187943FCE48B6C9FCDA71AB9C3893C186E2F00AB4A2892F998F080330F5F8437
                                                                                                                                                                                                                                                                                                          SHA-512:3E80DD8D16454693CB030B3CB8A8A34120F1A74B4DA14C89C1839A355206997B2FACCECD5126C43C07B01B499EE372548836B47C8E4B2D753489C55878E759EB
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/yVza5ypuHARE9HM428UC5saP-tI464PBXi6dLU_i81n57apWG6zIj2GHBnAGalxjdNDDD1Pd9EkoVyu-Uh1zdsfd5LcOYIb4ZKB-Ag=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......V.{....PLTE...uuu.z.t....tRNS.@..f....IDATx.c.#.........Zr `.?........A..'.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):425
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.702058823172319
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:trNj86uCCPUDKwdSJKF0QEtYhKE4R/58ORBKaS:txj86udsmwdAKF0nYhNumPB
                                                                                                                                                                                                                                                                                                          MD5:FFAEAE3430F2342BCBEF8EBA3D6F7937
                                                                                                                                                                                                                                                                                                          SHA1:18CA92FD70E2C377D58C514FF598A8413628B232
                                                                                                                                                                                                                                                                                                          SHA-256:9F2C5988EBF7C6D15B2548F225CF370A9083BACCA79FC202988057F3CEB28606
                                                                                                                                                                                                                                                                                                          SHA-512:3672C4E5AC0E73280F24650494D004C6B984D48E90A24F24ECE834AB15FA3A0F17CD3E7D7930B18187B5DC86CD7FB1CCE04BF12DE9D383E333290440F59FC328
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/87/25/1c660d45454ea6f925ea1ea849da/leaf.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg width="23" height="26" viewBox="0 0 23 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.315068 0C0.107123 1.20714 0 2.45143 0 3.71429C0 15.9776 10.1452 25.9257 22.6849 26C22.6849 26 18.274 14.8571 13.863 10.5238C9.45205 6.19048 0.315068 0 0.315068 0Z" fill="#137333"/>.<path d="M22.6849 26C22.8929 24.7929 23 23.5486 23 22.2857C23 10.0224 12.8548 0.0742857 0.315063 0L22.6849 26Z" fill="#82CC52"/>.</svg>.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):24979
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.411622330390598
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:+P4L1DHIB7QGVuxwTFM/F/rtecXRV9lcyZ196SaaGvxSsqhlflexphZxk4IDGNHb:LG0NegcniloVk8A8Z
                                                                                                                                                                                                                                                                                                          MD5:5F754170F4DEE8512EC4EB82C4BB761A
                                                                                                                                                                                                                                                                                                          SHA1:1751C758E0909ECAACF70B0326DA4B573D2C54D8
                                                                                                                                                                                                                                                                                                          SHA-256:D99F4A6CF0E7A1068FA7E03DB634E1476DFB8E0A7A9FBD2E61AE445992E938E1
                                                                                                                                                                                                                                                                                                          SHA-512:48F8A22C2166D76B3FC125F6F213C86B41CAEB6091B47BDF15E0323BDE8165BB036A05410D2CEDD196859F5F26C18A43A025839A88741421DAED60F5879E0ACA
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=sy1ei,P10Owf,sy1db,sy1d9,syqz,gSZvdb,sy10f,sy10e,WlNQGd,syr4,syr1,syr0,syqy,DPreE,sy10r,sy10p,nabPbb,sy109,sy107,syjy,syo2,CnSW2d,kQvlef,sy10q,fXO0xe?xjs=s4"
                                                                                                                                                                                                                                                                                                          Preview:this._hd=this._hd||{};(function(_){var window=this;.try{._.ead=_.Ed("P10Owf",[_.mq]);.}catch(e){_._DumpException(e)}.try{._.w("P10Owf");.var XD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Ud.Oda};_.C(XD,_.A);XD.Ga=function(){return{service:{Ob:_.Kt},Ud:{Oda:_.vD}}};XD.prototype.wa=function(){this.Ob.ka().oa(this.getRoot().el(),1).log(!0)};XD.prototype.ta=function(a){a=a.data?_.Rb(_.vD,a.data):new _.vD;fad(this,a)};XD.prototype.oa=function(a){fad(this,a.data)};.var fad=function(a,b){var c;(b==null?0:b.Qu())&&((c=a.data)==null?0:c.Qu())&&(b==null?void 0:b.Qu())!==a.data.Qu()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};XD.prototype.Ia=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.Ne(document,_.bFc)};XD.prototype.Ea=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);if(this.ka){var b;_.Ne(document,_.aFc,(b=this.data)==null?void 0:b.Kc())}else _.Ne(document,_.$Ec,this.data)};_.K(XD.prototype,"kEOk4d",function(){return this.Ea});_.K(XD.pro
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):351236
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.6567462935940074
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:+GcB2siUrXq5ZPpse6Rk4rgpjd4ianKTKzmaqqQISRv2DX30K:jJkq5ZRULgpJ4ianKTUHqNBRveX
                                                                                                                                                                                                                                                                                                          MD5:89B98F1C3C183343F9D7BB07135FECF6
                                                                                                                                                                                                                                                                                                          SHA1:298987D871A21341F769183A58361AC4F67C4587
                                                                                                                                                                                                                                                                                                          SHA-256:400CD98457F8880D61838E29C4ABEDF02301EEC3C3A1610F862F16DD86251E1B
                                                                                                                                                                                                                                                                                                          SHA-512:AC2ED2922DA1134D5B2BB0EC7ECC68FB1B733A5D646BC30A72FFDD0824D3963F1C1721F2D67FEEED0BEE74750AABBC8F0BBE71C1D0D1D62506D48339305BF766
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF.[..WEBPVP8L.[../..D..u!...R...6.Q.^..1.=W...R.....-....(q.K/.....r.H.{N..B-_...C0.....E1.1..6.>..S.].....Q.vk..v.*x.I<.......v.....0.1.a.x..."...10..}kY-...o....ow....N.&.U....\{.s.==...IwHy.k.wH.....s!.#.H....n.z..{.1.^i.....y.... (...m...e.K+S6...x..H..e..yQ......Z".......W.m.7....u.&......oF .a3... .@`..!h .!.!.!.:a..U..D.).>T..u......F..AU...<-:Ox.8k#.>.E8e..-..v`.N..E.`.".U..Z.@w#..N....Gm.0.....&2.#....%I..6....W4f..y@......%.t.Acf..zkk[.m[......H3..!......(.........?.\.c.Y...m........z....=M....l[WR.I$...`(.(.0...nz.U.F......4...Fk....jM?..M9..C.@.H .._P.)E....B..m........r.mN$..Tu7..n.P.=.}....D.26Q...{.1..B._..@(....j.m;....S...1....~.%..B-.b%....%P....+.B.&..:....S......$.z....0..+....j.=.".i..k...o...^o.{..72n.".F..{.2.6GS!...[.....[..U`V6.......<..dVf5+[.S.k...sr...7.Yo.Ic..Am.W..........m....N6M.....~_.....$I......2A).J..<.S[9..'..y..g&....s.Yff..Xf..Z............+U...Gx...l....$...t.;\..fVd3..q..m.6..LX.]....._......c. ./n
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):2129
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.885572035830442
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:mpSrqBAnO+ZvuhgRvqpasQGPM3aS6hRlGmVZJJvBpqHiAQTjLfKn0WEb3/NrOaHq:mQOoslawtVRvBpqHzQuSNaaIRrE6
                                                                                                                                                                                                                                                                                                          MD5:768AA3466121F4E2000E9D2E9049F3CA
                                                                                                                                                                                                                                                                                                          SHA1:8CF935957C99B733027B540BAADCEA0ADADE515E
                                                                                                                                                                                                                                                                                                          SHA-256:C957815473F87DEF27FD89A83B1250CAAEED629C6E745A6A99F13B36ED68C1D0
                                                                                                                                                                                                                                                                                                          SHA-512:1634664926C44009616F643779E185CEC17708C17651CAF35E62919F4DF42D6C0F5EDD44E30FA67C077E7F4FFB8E15B431F8456E8B41E29F9EE1557A87C604A5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh...{pT...?......6!.._R.......B...U..E.......X*4..R.T......S..J.R...T.8RJ..(....!...? .M.f.n..........=...[ O.w.R|.......h...\...+..WY~..D.-....{..4...cHm.v+.......>z.4...l......H..k2...;.......%...K..[....5)f ...S..)..kn........~.j...uw..1e.U......BU.R.#V.,..K.kP..>_.....%?..ji.yJ...bE.\.^.6..o.q......>.bc.l.Vjyy...#....)]:M)u .zV0.....^.9.o.^..."....tZ...X....~..;.$........L...W........o.V....+..9..(.....6?.U.d.eku..,.Znz.<..iJq[....03s..g.....p3.j...SM.....0...m..8...3........?...wS..l..^.Z...].d.0>!N-.g...q'...*b.{V..k*A......N.........iIuF...cyyvd..-...G.j...]...l...o.. S........R...U4.....*.o...t.m...>.-....{.......4...s.3..@yJ........g.\.F....eN.....j..../e:I...F.kPM.N(.n<.....V.5.Z....`.F....m...(....5...&.y..C6]...3...H).fu.u..f...:......).J.MF..S....u.(0...[?.,.$......<v...f....;...z2../Zk..Gyr.y{..N..h...d.02e.o.-.ze..k..a"..1.H[..6]....h....C.f...T(........_. ..g.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6221)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):167739
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.7721227189413415
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:y+f1s+Oh5FaofwL0ngbM3/4j7Z8IrVbZ8IrVeZ8IrVIhdG2KxuerNSRT0THOtfPD:y+JOh5FaofwL0ngbM3/4j7beKKG7Gu
                                                                                                                                                                                                                                                                                                          MD5:260C2A7B2B5F696494DBB5E89ED3A54E
                                                                                                                                                                                                                                                                                                          SHA1:2E323056F5861E75CDD748625B14D6293B27196E
                                                                                                                                                                                                                                                                                                          SHA-256:D5424CBC02F4500C96AFB00207412849CD28B0D96CEEF4F4E810AADF305F06E0
                                                                                                                                                                                                                                                                                                          SHA-512:9A74085D3E31242BA3C5896820B8E95DAD90B512FC9A99C1AA0DA7137797574724CB06B37796467C7BE9EBD97EB951DE63877A9F79F71F71F9A71E1238330641
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Preview:<!doctype html>.<html lang="en" dir="ltr">.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width,initial-scale=1">.<title>Google Search . What Is Google Search And How Does It Work</title>.<meta content="website" property="og:type">.<meta content="Google Search . What Is Google Search And How Does It Work" property="og:title">.<meta content="Google Search . What Is Google Search And How Does It Work" name="twitter:title">.<meta name="description" content="Uncover what Google Search is, how it works, and the approach Google has taken to make the world.s information accessible to everyone.">.<meta name="og:description" content="Uncover what Google Search is, how it works, and the approach Google has taken to make the world.s information accessible to everyone.">.<meta name="twitter:description" content="Uncover what Google Search is, how it works, and the approach Google has taken to make the world.s information accessible to everyone.">.<meta conten
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):7094
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.964645757212399
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:3vU3EL5KGd8MjY+tCuDwELqk6LF9t86pEaAm6:38A4Gd5M3KDLqlpfREat6
                                                                                                                                                                                                                                                                                                          MD5:10DF50D0F76BF788DC9DB560164B9E77
                                                                                                                                                                                                                                                                                                          SHA1:7CF6203371658A4F3344458C841C1CCE44AF8C4B
                                                                                                                                                                                                                                                                                                          SHA-256:C5373F1E7D948DEC3485F721443313E550881C82CCE88DEFC30C1D927E953318
                                                                                                                                                                                                                                                                                                          SHA-512:B9BBE09EFC3ADB5981E21096F9D0C3C2228CA58058BC685F0C15D93B91E99AFF84C0C5453EAE6FE7C34E3683524B7DA5F685F916CA7A747CC0EB869F019BF93E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/u2XGSr0jis3w5sLeuh8UMqGHgtdqPVPi77xYhPJdMO9C41wYUue3EKPJvwp-ovAlTzt3Ux3R4Mww2HlJ31UKre8vz1Cnno-3MxvWtA=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....bKGD.............[IDATx..i.\Gv.......-..Iq.2"%..(....e4.1...9#'c 10.$....#H..../.$@. ..A.L.L......l..4..$..(...GR."...._o..:.p..{..}{y."....~..N...S......`....`....`....`....`....`...h........8\(.G......c...bm|L....6L.B...$..Hm.jS....H.8Z/.-K.v3....].)..bE....?t..\.n>(.nI...J.V.[..J.T..|....!]..z...].(Fb.rt...r.M......._.........Je......O..?W..j......O.$M.Lk.k}xcF.]jT.dV...+f....}.\.~..tY`.G.......r..r...%.Yk..K..L....E-....$9I..De.hx.5d..[w.0.......%x..{...*&..[W]<.m......C..%.h.V...lp,)...F.n.W3.@....&..VTE+...@c.\......m3...*....eF....<.C>...X?.p..xm!.[E...g.X.D}-.V..8...y.*(...,..,......Y.=.%....Y.x..."s6.6w.SS.8....@...C..5.....X.r.*....GB....5.c..<[R..1s`.`C.V..{3!..y._...9d.. .gX%..R`.....t...>{Fr.]dKz..f.....2...!*l0.<..fGn.Y...n`.B.&XC%..y_..../...?R..2...9.....a..~d.......F^(z.].W.;...w....P)......(.....h.G...Y`.;.,`.G.'.7Im..6o.=....4.Us..[Np....:.....JQ-{S......c.....c.,.i.."
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):221974
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.525116818290676
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:OefBBvl6JIOuAeUJtejPinfKrB08+p5jDFVv+t/M1mFUpvuRAlEPaz4JCmE+oKS2:Oevvl6JIOuAeUJtMPinfKrB08+p5jDF4
                                                                                                                                                                                                                                                                                                          MD5:CA99755538A8D8B1866C97729137BFEE
                                                                                                                                                                                                                                                                                                          SHA1:0949EAA1931E46A95BF1B0674F43D92885B3BEC7
                                                                                                                                                                                                                                                                                                          SHA-256:088314A76E272A02EA40D754DDBA1E839D2C2817C5385CE332A03664C0B45B36
                                                                                                                                                                                                                                                                                                          SHA-512:B07F8E3D1D304CE4B12AF1043A53ED544BAA0ECE5F3ED0ACC12B4AD52C76D0B36346E9255194FB34869748A42AC823889056B097E0A0122C3A1484236AD0BFC5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=qabr,q_d,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                                                                                                                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):61467
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.979687428130604
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:QQv0FbEZ9G35SZxh9IBHQAjQfv5FtFZGX:Q00t5SHIeFFG
                                                                                                                                                                                                                                                                                                          MD5:F7D18CBC610C26ECED9C03C38D306E80
                                                                                                                                                                                                                                                                                                          SHA1:88A64EF0F026734C661CAF70D6A2DDA9663AC560
                                                                                                                                                                                                                                                                                                          SHA-256:C842822C5366C8F3A094CDA95092F1DA3CAE3D72673A46FE5826277757B7A8D3
                                                                                                                                                                                                                                                                                                          SHA-512:6EBC14FB37383CEB33078D27A23C350A311B6CA25D91B2EF3ACC3955575578A412D93ABD5BA67FFAE660B93A7DB44B3C17649FAF2DA40B5A15A980CF99951308
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................Z..........................!..1Q.."2Aq.#Rar........3B.....$STb.....Ccs...4t....D..%U.....................................D.......................!1.AQ...2aq..."3R....B..#br.4..$D....S...%C............?....Y.4).Y. ..............EeH...{}t........j.......(..M*B...Q..@...4...4E,.cJ.L{....P..".[?9.._.......C..g.Wq..v>.U.Wee......Y..I{......K..)..&9.=....5.?..b..U......P.4T..R...sY.@P.....)...Q....{.o..j.o.V%i.4..{{b.......m,..(\.Q.sX............e.......Z....._oM }...h..onTi.Cw........41@...Yo...).P%\-...|~....L:...c...?..>.*Sl6D>....i._....M...f..3....\.j..f.n../.~oq.,..../2;.b..=..5..I<.i.j}J:+....G.y/..~h..=5...c.wHF3.R{O.|.F>.mA.M.....>y....cf0.......Qc.V.%.L:.....n....x-..=..k..,.v..w..>..h#.....k..Q.O.B......4.`....DP&.......:T.... im.H.&.*+@.4.D....(..).4.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.78051114137481
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6:AE0BmKARY6sKA7LNs7QRhNRBnj8NRUjgM6uzW0XyXrqn:ArnIYCMLuGiJ0XYrq
                                                                                                                                                                                                                                                                                                          MD5:1E1A1471FBC30200FE7F6BEFA17EB503
                                                                                                                                                                                                                                                                                                          SHA1:27389E5F5D1B1DD91348DF99B5A40CE3734CED6D
                                                                                                                                                                                                                                                                                                          SHA-256:032D52BDAF2CAD96B8E6BC6635114DC9E972D3387AE7AF6BF84DE9D5815C5CD3
                                                                                                                                                                                                                                                                                                          SHA-512:D67E21E03820CE3A626DF2A2E0FCD9154471A5D79E7866C1B23EF17D815D8C834248903AB7B21812B380EE7980CD0CE9A29B1A6AA26D48F62FA074B491A228E2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/HxYQzxVf.min.js
                                                                                                                                                                                                                                                                                                          Preview:function s(o,e,n){let t;return function(...i){const u=this,r=()=>{t=void 0,o.apply(u,i)},c=()=>{t=void 0};n||(clearTimeout(t),t=+setTimeout(r,e)),n&&t===void 0&&(o.apply(u,i),t=+setTimeout(c,e))}}function d(){return document.dir==="rtl"}export{s as d,d as i};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):25531
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4158324088249
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:C4X9RsWkIyJczFMVF/rVlc4DgQfbjnfcUyE0nIzsGOVDXFIvv28DMRthnaWWz3RW:4VZlopVxIXVE
                                                                                                                                                                                                                                                                                                          MD5:B37D8251DE1E6A5BC17CE64AF1937FF2
                                                                                                                                                                                                                                                                                                          SHA1:8122D0B9F951AF5131DB51E3C49B8E718236F0E2
                                                                                                                                                                                                                                                                                                          SHA-256:8D1F6574612CE946D10B28FF2BD2E4A7C53449BC5C5B7261E842262B6C353AA7
                                                                                                                                                                                                                                                                                                          SHA-512:DF706E1E1684EAE7284B2517A7B7B397F2CFCC755F344704BD4537DFA8191DF6BB2E254AA443B635C97AD1A6D0DB88BB0DD559CBBA225609B596FBBCD312FA6A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.uzv50Xj9NxM.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAABAgQCAAAAAAACgAAAAAAAAAAAAAAAAAAAAAQCACAkBAAAAQAAAAWAAAAQEAAACAAAAQEAAAQIAIAACAAAAAAAAAAAACIAGACAAAAAAAuAAAIFAEAAAACAAAwAAAAEAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAEEIB-AAAAAAAAAAAAAAIAAAAAwAAAAAAAAAAAAEAAAAAQBAAADJABCAAAAAAAAOA-AAgeABhSWAAAAAAAAAAAAAAAAAAgQTAWJKAgAAAAAAAAAAAAAAAAAAAAgJSgiQME/d=0/dg=0/br=1/rs=ACT90oG05-vGRs33Gyc4kyp2lOqUCl5nyw/m=sy1j9,P10Owf,sy1dd,sy1da,sytb,gSZvdb,sy1et,sy1e2,WlNQGd,sytg,sytd,sytc,syta,DPreE,sy3qp,sy3qo,nabPbb,sy1e1,sy1dz,syj6,sy1cp,CnSW2d,kQvlef,sy5mf,fXO0xe?xjs=s4"
                                                                                                                                                                                                                                                                                                          Preview:this._s=this._s||{};(function(_){var window=this;.try{._.Oed=_.B("P10Owf",[_.vq]);.}catch(e){_._DumpException(e)}.try{._.x("P10Owf");.var Ped=function(a){_.C.call(this,a.La);this.oa=this.getData("cmep").Ib();this.Xb=a.service.Xb;this.data=a.Jf.FQa};_.F(Ped,_.C);Ped.Ha=function(){return{service:{Xb:_.ht},Jf:{FQa:_.lv}}};Ped.prototype.Ca=function(){this.Xb.oa().Aa(this.getRoot().el(),1).log(!0)};Ped.prototype.Ba=function(a){a=a.data?_.ab(_.Vb(_.lv,a.data),_.TUb):new _.lv;Qed(this,a)};Ped.prototype.Aa=function(a){Qed(this,a.data)};.var Qed=function(a,b){var c;(b==null?0:b.cG())&&((c=a.data)==null?0:c.cG())&&(b==null?void 0:b.cG())!==a.data.cG()||a.Xb.oa().Aa(a.getRoot().el(),2).log(!0)};Ped.prototype.Fa=function(a){this.Xb.oa().oa(a.kb.el()).log(!0);_.Ge(document,_.XTb)};Ped.prototype.Da=function(a){this.Xb.oa().oa(a.kb.el()).log(!0);if(this.oa){var b;_.Ge(document,_.WTb,(b=this.data)==null?void 0:b.serialize())}else _.Ge(document,_.VTb,this.data)};_.L(Ped.prototype,"kEOk4d",function(){re
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5017
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.935873858259602
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:l5QfK0ucO5JrrxhDYRxyCowdz+C1QCKSW0A1w1isxeWJepW:0bFO5JPxhnCZ+NSW0A1w1iRWJepW
                                                                                                                                                                                                                                                                                                          MD5:DFAD0FB219D858E4C577037B2678A1E2
                                                                                                                                                                                                                                                                                                          SHA1:D25073EE4CDEE93CD0E91E4F677719F09D06C9B8
                                                                                                                                                                                                                                                                                                          SHA-256:B564F7295D3C4E11B7C2C3F9B64C6E55F5C59E21CA68819CDF685540F4EF6818
                                                                                                                                                                                                                                                                                                          SHA-512:E5498B1E82E84A3705D3F113CB082BA79B9A35D9306B2A376AFFB3C40D90A4620E7A847371E959158459FFFAC027BE391D036C29B60BFA062088DB394B0431A3
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/gglWI8y0x_H0LIUgCjTQp7RLHEkMVvcd5A4iH6V7BO-fqALnIaJAbVcBsfWa_3iCiK6ZdJhAyJf-dUPJfLXvIXTXXGdZxLDFY5Zbw4O0xyQRoQK_1ZU=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....PIDATx..]k...u.N....."........PP1El...8....2F...C`J!.<$!$Cx)!8.DD ...UT.P....P..$V.I .P..\.+..}.L.=..}.....h.{vF_..;.{.....s..8.ch.......\..Y..w.2E..>...9.$38y7 ct30>.Fd...........`O.m..mE....H....%..I.6E)...Y...........w;.D[.\*u}...y.#K...U.|..|...s.[p..nE.h.8x..x.U..j...i.lV.....;.P.`...........re.b.......y.'+....5.........6"K..........5.-,.....8.P2...p.M...L......f.v...D.wsnV&h..=.|........UuN....-O...}|....-...._...v..).6...<.}.._..+..`.PpK.sn^....3xv8.....w.T...}.FK.|.}=7...`.%M..0..U...w~+.F6.-Mp.Z.1.....|&.sr.2.4..f..%x...f0x.......f..d...\...v...jY........^..x...^..?.ok...$x...P...P.z..g.H...s.=7<!..7.-I..*.....Ka%..........T~-n.(......n;oh..&&......~f...*......N>..;&....D.Yp.2.....|...H`..1P.8.r>.n.Z...._.+.l.s.......G..BQ3...f.}.....1h)....WEs,QD.=.....g...._..uG..|...O+....R.8 $..MK...+...oy$.>4.-!..>.....O{.8......"..#.TT6$(....Hl)"..N<}.....kG.......7......d.....LV...`T.>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 52 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):782
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.663075082819543
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7tV2Ngbl5OtgJxlh1AARmuS+iBNjfOLvPbv//RZrskIZzYwCM+AqalZ0nQ6Sh:EV2CxlrZivkvPz/JiDZzYwCM+SODi
                                                                                                                                                                                                                                                                                                          MD5:FF6089EAA756E4DC83A95C998F63BCFD
                                                                                                                                                                                                                                                                                                          SHA1:8ECF67F4ABE4C3A6E8304D01DD75B055738A0FB7
                                                                                                                                                                                                                                                                                                          SHA-256:B570AA59F2B1087731630AB10FF7F172DA3A3D079379149EBF6DB00E99A53FC6
                                                                                                                                                                                                                                                                                                          SHA-512:2B97E86D1A57711029F8ED715FAACD44A37F206CD3DE8A3D71D49F2781CBBF499957BF7CE51238509DF5F289E55F724E88ECFCB67BBA31DA83811989020CD5E5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...4...0.....^.Y.....sBIT....|.d.....IDATh..=h.A...c4.."B....6. .E.h@0*\...RE...b${..........F,7....U. .Q.?.`4.......H."W...w..]....y....oog.F`.|..@. ..B...bD.Z.|..`.h.uJ.A.b.d8...w9..@.. p}..Q.F.....S..[...U.F.U.2..+..n..P...2.....w..h..L:.i@.......t.@.+.2]..H..JK.6....n...Y.....;G;.|.:...t..|.u..c.^G..e.....".a..B03;..,R.......5....i.l..qM.C.ghI;y.@.(=q..Z.M3?..$..b.....K..3.V.5.2]9...LW.d...&..3#..@...;V...0.l...n|.......2G%..zVAx6_.K.`.4..3K^.-..n.R.uI^...FJ...PR...l......6....L! ..t.k':..4&.D..k\j..+...3...).)..W..;........H..0....]eT....h..J7...<`z.#.c.1.d9...QH..R.....xm\..=....=j..OcL...\.hUyD..Y.#Ac..K.@...J.G..v%..0..".}....Q.-......q...[(..A?....I_k9.4...x.. ...2......M..#,_.."...y.y.x....../.e&.....}..,......IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):2091
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.8938748179764
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:aGmurFSJs329qIqvZO7N4+lRSm+3gdfI8hV92jPH9b45MloqbSHTrpG:4QUvKI7943UJhn2jP3pUG
                                                                                                                                                                                                                                                                                                          MD5:6282A05D151E7D0446C655D1892475E2
                                                                                                                                                                                                                                                                                                          SHA1:B2B05F319DA0E73250200AE9BB518A318D6B4C5D
                                                                                                                                                                                                                                                                                                          SHA-256:4CAB9CF78FD7C85AE2236CDD47B905FA4173F664946DFAB008591B3CFE4280B7
                                                                                                                                                                                                                                                                                                          SHA-512:DF0C4C01555430BD2AFAD409E40A422F5EFB0ED9B6E86168874B46312FFC0BA7CA2B5503E49858035056C342A83CBC42721AA89077BD2E1F698692AF4277BAB5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/images/hpp/ic_wahlberg_product_core_48.png8.png
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......IDATx........m.tm.86.m.m...m.Xo..._~..Mm.&..x....v.....?... .~^.TV....z.wK.....-.`..w.............4....."...z6Z."....`;@....!...S.Q..E...L$..`01..S(.v...vn._...H.......H.fs.8).*....q....\....9B>...)>#2...A....z..8.#+A.V-..h*h....3.......c.......F. 3.......~.^Q......c.....a.1...gZ....y....wU..2...].-.0b].......[.....*.w...&K..$..K..\.t..QoY..O?....u.Sa.*-...na.Z..}..._s..~[.Ue.M.!#Y.....%.t.7y....J......Q.0fC.Fo..@..&...B.*....&..}.ld....O.#+...<.z..,."?vC....Y.....<d..."b.D.(sX..c..5.z,..!...oV.. .....>O.#..pHG..y.j.7.-@.K.s..,...&.%6.. O=dj....S..;.O..ylc.O.~....Tn.F.|.Y..X..@........e..O.Z......}(H...vp.... ...y..&..:.......8y...{n..R^...:*.q.......>....C.....^P..C..%..<. 6...9..,.$0x.M.=.`\..MI..|.........^...W-"...@..J........K.m...h...x.H.>.c.>.w!......:X.b%.v....)..[R..-..>.+!..?...?.....Q.G:F...k..A.)`*.^N$...{9.<.PD...7`).3.d........h.k..{]&.;^.h.s>BREP.X.O.~P|[....R].m,.......Z..Pk.g0.yl...Z.qp..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4888
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.94980586497001
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:oqFy4xh2SgEK1iK4oz92JJwABaJjJ/Rv0u6I9fyFdDW8Q1FY:3PxMSgh4hJwABsj3Mu6WfyFdDb
                                                                                                                                                                                                                                                                                                          MD5:D44681DAABE3872301FC81E27B9D9BD1
                                                                                                                                                                                                                                                                                                          SHA1:C3F29D5B93972053934EC91CA9DB8BC0EEE5F58C
                                                                                                                                                                                                                                                                                                          SHA-256:A85AF554CDFB5C0945684088998CFD108CA9B60A30B938BB720A8EAAACC9D2BD
                                                                                                                                                                                                                                                                                                          SHA-512:965866A6F6EB4E904491E4C2DEA3FE06336D79ECEF2BCD685F022C4210D051A755F8656C823D920C0A03AE2FE371B5D73B80376A4328C9D3487FEB116DE41107
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/6cr6PdE9s0J1ovFNm38uf-dwcOP--68QMWey603BCUah-QcO0gL0TvyqmTBYIgNnJfk8AEgISH_xpw_zd8FNao0jA14Q5MQ7p-eeIto=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...dIDATx..}|\e....y.[...RZ.....v..*.LZZ(.(..E].>..,.Q.QW..UVE.(..o...... -....@S@V@.....M3.$m.:.......I2..s....6w.s........<0..SL^$.....=+.....3U.I.].:...........j..u.S...5zQ....!s......w.I+p:.x....@E..e.*....L ....LE..P(.sv..3..:.0....*.....{.y.a#..*..pp.6.&..z.E.T[z.._...3.pn......#..-..C./.....1....^."/cZ?.]`5y.]....N7.:.........wA{..:T}h..S..Nh.&.(r....L..r...4&.)I...2..:...5.,.f..#`...MQ..W.....^D.6...6..W.....X....kT.:..|u..i....R~..q{.pD.W....".x."...8.x....7.V.....Ru.>"....<...L...."...N...nK...u@m....d.f|.i0Co..&.%...VV...}.&p.!.a.o...a4.G(k.......T.@..Do..]=.D7A.~;L..?.W...k...3.H...;1.....k..%.x_(..e...Y*...:.s%-...nG.kW5b...S......]7..xI.....t..............zS/..}..=..E1"..V.........w..>...0..-.{......jf..1r..VG......[]...(... .}.tT..~...R...;;...n.ST..r?H.9/L....zM1....j.6...7.>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3025)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):14536
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.396525542580454
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:oGbCQMQ5wm0WTzBX+Fr7ta09GF/GCiOz2f7BY37MH6v7RHCngSYLSzEZHRWwvjgy:oGbZMQZDBOGF/GCiGR7CgqEUow1L8Xfx
                                                                                                                                                                                                                                                                                                          MD5:67D72A1DAD70633F7D3EE681ABCCAE6D
                                                                                                                                                                                                                                                                                                          SHA1:20DAC6E84901DF28E08B56934391C5CA658AB5AF
                                                                                                                                                                                                                                                                                                          SHA-256:98E804454D690E7B0B9BAFD2DB6BCF2020106A830E4317C866C8829D948B779C
                                                                                                                                                                                                                                                                                                          SHA-512:66F40C474DF078708AFF2C3C30FB0CF71072AD228A0895A018E157929BDB10BA6A23779CE4114F0B465AAD5B602FB14CC29D54F0E0CB1FD456650FF31CE46921
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IZT63,ImRGde,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n73qwf,ovKuLd,p3YkWe,pjICDe,pw70Gc,rWHM1c,s39S4,so9lV,vI47cf,vJCtcd,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=RqjULd"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{.var yJa;_.AJa=function(){const a=yJa(_.Ud("xwAfE"),()=>_.Ud("UUFaWc")),b=yJa(_.Ud("xnI9P"),()=>_.Ud("u4g7r"));return zJa??(zJa=Object.freeze({isEnabled:c=>c===-1||_.Ud("iCzhFc").ha(!1)?!1:a.enabled||b.enabled,environment:_.Hi(_.Ud("y2FhP"))??void 0,Z5:_.Hi(_.Ud("MUE6Ne"))??void 0,Yt:_.Hi(_.Ud("cfb2h"))??void 0,Lr:_.Ki(_.Ud("yFnxrf"),-1),S6:_.Qwa(_.Ud("fPDxwd")).map(c=>_.Ki(c,0)).filter(c=>c>0),Lba:a,oDa:b}))};yJa=function(a,b){a=a.ha(!1);return{enabled:a,P2:a?_.dd(_.og(b(),_.BJa)):CJa()}};_.BJa=class extends _.A{constructor(a){super(a)}};var CJa=_.vca(_.BJa);var zJa;._.y("RqjULd");.var VKa=function(a){if(_.aa&&_.aa.performance&&_.aa.performance.memory){var b=_.aa.performance.memory;if(b){const c=new UKa;isNaN(b.jsHeapSizeLimit)||_.ve(c,1,_.Ec(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.ve(c,2,_.Ec(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.ve
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):946
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.529486934378591
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:JY8iFVgVv882fuxBkvGt00NGNfkAclNGNGN45vd:JniFUE822jknh
                                                                                                                                                                                                                                                                                                          MD5:BEAD483AEFEFECC7F57C8B07C9810B62
                                                                                                                                                                                                                                                                                                          SHA1:6DA79643CFA4053E4359F1087684EF283CB0FD2E
                                                                                                                                                                                                                                                                                                          SHA-256:4CAD8F94AF9C3253C5B4C92F1D36ECDB0D01DACC655250773A1428B0A80D0031
                                                                                                                                                                                                                                                                                                          SHA-512:C97C6E8F5159523897E846B0D0D684FF0EBEA00AECF96A16DF5EE5EBB3BD78FE1146A763746F0A482D1DE827B3C46ABF5C742A5B474C0F256AF8630216B16067
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....iIDATx...=..Q....3k%..V..DB...M.%..hP........A.L)A'....D.]..3s.6..5.~...K.....3...y.....k.. u9....E?Wv....<bss.w.../....l..5`W.s.k...[^3.....E...n...O.N...4......3+.n...%&@..a....t....Y...R.9`{.....t.u...T.....3k2I.W.2.K.d)"......}.G!..u.MS.yV.........W....yT.x9p>U.^..Wu....W....1.Y..8N.....*.x9p............).x9p.Z_...}..^.\Fk.........e./^.\^.....I..A.c.....#..=P.j`.._.IL.....c..o..j..5..:.bR.....`q.,..9.8......X...s`q.,......~..d2V...........O2...0..........K.".{T...`q.,..9..z.....na......._.....G....Yx{.....0y...+}.E.F.0N]..~.5L-.2.....X...s`q.,..9.8......X...s`q.,..9.8.....F.#;..P.g..},}.%...{/..K.b$.-Z...s`q.,...E..w...G...3..g.D..,Sw.;,.2...!....M.y../...+.....X...s`q.,..9.8......X...s`q.,..9.8......X...s`q.,..9.8.....v......#._......{`.mMR.......7...=4..|.....a@....C.7..$..x.1_.C.lm..<bx...R.9..0...[..f....bffff........C....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5735
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.955505548921549
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:V7eB4KzeJzODxJg6mrNPyw6KIBcSoV3OES1pdp36WGo3n6jyWfuuwnyWFerwp:BDtDlNaEIq2ES1fVbXYyW6nvFtp
                                                                                                                                                                                                                                                                                                          MD5:B1C26FE54C881726FDF004CE63A82CBC
                                                                                                                                                                                                                                                                                                          SHA1:07582EF29872723F7EB6E41586D63F0493E7CE14
                                                                                                                                                                                                                                                                                                          SHA-256:FE87FFBC5906C5E3DA65AC206D3E55B9F96463FAEBA81F1A690D79517F7747D0
                                                                                                                                                                                                                                                                                                          SHA-512:373653283A62C3C522EDA51F53B06B77095944A9438C3FD64D08F1C5B4DFF0C7C83C0C5D4FEAE3E89A12CE607D52B5FEE1DCD487AE70185C0D2D1D527440F65A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{.\W}.?.s.3....~..8....yP...B).T..R%...P.....(j)"..%BTH@..D...`'.1...........v..;s..{...wf_..w..F.{..{...;..;.s..h..&.h..&.h..&.h..&.h..&.hba!s.8s.L.1.7.1.k..1.X.._.F.c.t..C...@).P.Fe..".P.r..`...{7o.<9..].^....R...ee..~.a..k..[k}..H...C......C...Y...H.EV%./.l.K.\.x.K....C..Y..K}./GTMp..E..... ...RF..e...^.d......F).hG....&..y...d...e-.gR.../...d2X..B.EO.ax".u.N...0..m_.\...2.H,)+W,.h......6......G.G....]ccc.(.9..~.u]Y*$/..s&..]]]_...=/.....=.<1::....p".....8..uc..:.Rg\....M.Ltvv.;.s...\.>..D...._..8.8.3....b..lYV...|.K.R....7Dd.R..WD........K...f...........Ga.^...Q-..FT.......B...s..s..Q-..:L.T..L&.....{..7.R)G)U*....e...T`Gk......Pe2....'..|.u..a.Q.A...X......Z.PD.a......(.j...M.(.Dk.Zk}..z."%.$....GN.V.A...!.Z...C..P.%Gp.K../.,.'k!.T.....o..^FX.Y..A{a....eI.r.^X../',;.....2$x.aY.............L.^&.6~.....7=..D{...K...x...$7.../...Cl..s.V..i.~...c..~.`i.,.J!.FG.....(:..x.&..a.Z.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):299503
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.574451172089488
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:b4tQIGKlqjqm1MvO5K1x72Dej70s/FVVl2pW:stQwUjqmmlL
                                                                                                                                                                                                                                                                                                          MD5:1046E848D04E477D7E6EE63BEFDA7C20
                                                                                                                                                                                                                                                                                                          SHA1:896A3638466D377198C4678722266873461E121D
                                                                                                                                                                                                                                                                                                          SHA-256:07A9871E4064A5B516993DFAD15F44D5FB15F11A443694390FC31AD9934A6631
                                                                                                                                                                                                                                                                                                          SHA-512:E0E7F5E8B99E86C984355922A6A526A454AD48D1BB8E6DCE5CF90DC4886A9F0AC64918047D6585A40CC129DAFCA4CC0B0396C02EB007F1DBB22980807F89155E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","^www\\.google\\.com$","^www\\.b197145817google\\.com$"],"tag_id":105},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","^www\\.b197145817google\\.com$"],"tag_id":107},{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":108},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled"
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 426968
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):66133
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.995810192347393
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:zuNIcdaEBLhVFLl5SNmAcAl8WFM5IDw7OB3w3JNJy4LVIySaXsB:zuGcUEB3tl5S1fU7GEDc45RSa8B
                                                                                                                                                                                                                                                                                                          MD5:EFA8BAC2B2A9B1BDFDBF6F83C85984B3
                                                                                                                                                                                                                                                                                                          SHA1:E0753AB74045F6BC53C0C022B1F6B69676F00658
                                                                                                                                                                                                                                                                                                          SHA-256:DB1E32E997594D01E721DE13B1FD03A9A01B478ACE1974461DC36DF240B2FE47
                                                                                                                                                                                                                                                                                                          SHA-512:8D8140D925FB5712F5F4F6E2B40F127FE2ED893C6AF1129ADF002AB1856D765F152DBEF5A0D49919AE1D99AC7D1B306DC64F45575FDFAD9CF8E9CACA23848840
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://sustainability.google/static/index.min.css?cache=732a3af
                                                                                                                                                                                                                                                                                                          Preview:...........n#.(.+<.0.}.I..j.6.w.g...=...A.D..r.!.T?F./.G./._r#"#..]Y.....<#VeEFF.+###OnW.U..?....^....bU..w...rz.ql....]U......j..........>.....oW....C.<.a..'v?.....K.p..P.[C....U....C.`.......bU.......w.G..\..9=0..6K...........P.........C}..l...{.......#...T....zj.\..*..zj.<l..f....v.i^. .-.`s..._.s.......|..T...Z...u.).]L&.._=.>^/....0...b_.n._..E..../.d^?..6..z.S...,n`..~........vW~......Cu..>.......jyU.....X..MU..ws5.....G..y!..)r..j....Y.....}......W..e........R.".`~...F_])...c..C../.P....fN.T.]ow.j.B8.......u.r2..^]...\...9...!h.!r.i.W.*?..W..fD.%v........"...8.7.^}...v{..F.-7..ow0...U...J.x...}..o..3.?U..Z.....:.L.X..!..([..n..Y^....E...N.a.4P.p'.W.rw[o.@......qz..{...m...V....~j=&.\........\..'..,..v...8cS.f;.F0d.~{...0.?U..u....4[.v@......oi.0..v7:...._2.....r.S.....Pl.6.v..N.....8B.G-...aUnn..........\....%..........#>...g..m.~.....x...Ow..u...:]........]}.v...].%C]z...D.W....t.......v...J*....S.....L^..M..&......>...|...>|
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):4175
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.792037496841981
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:CNjUwmdPbBhCwrndwU/FVNk3twv+EEXFx9y8TFk:884wT1bi39EuVymk
                                                                                                                                                                                                                                                                                                          MD5:528CFAAE326A3BB9E2AC8FA84F86B629
                                                                                                                                                                                                                                                                                                          SHA1:2896806E67CA814B3A1CDCB3269570AE59CD63F5
                                                                                                                                                                                                                                                                                                          SHA-256:208D04BF349F845F35F37B1F14EA345663C3A538408CF593CCC57D0AA8746565
                                                                                                                                                                                                                                                                                                          SHA-512:81DC39DF65F3455A96356621DCED76F92253F13AF90A4048D154FA24BE322D6B8DD4B98A75A2840EF802577418F09A029A1D770EF4D2F61AF3DE902C9EFDB9F4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/UqqZocZvjGksiGtlRkKb5NsuhpQkMLt3A85lMQ81Pms9tSZ3lLpymbAeinPIe5qUJRdmOKqL9InBBVsh6_gK-1QcNGppeUa7owoKgqo=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:fad22fce-9b5e-40af-8da4-79ebc9d7b747" xmpMM:DocumentID="xmp.did:77C7253ABDC411E7AA94B0991AE57A61" xmpMM:InstanceID="xmp.iid:647C83D0BDBA11E7AA94B0991AE57A61" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2b506a1b-0412-4705-a778-18e227438701" stRef:documentID="adobe:docid:photoshop:db2f6a03-054e-117b-b783-bbf95c42df91"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`H....._IDATx..[{pT.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):221974
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.525116818290676
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:OefBBvl6JIOuAeUJtejPinfKrB08+p5jDFVv+t/M1mFUpvuRAlEPaz4JCmE+oKS2:Oevvl6JIOuAeUJtMPinfKrB08+p5jDF4
                                                                                                                                                                                                                                                                                                          MD5:CA99755538A8D8B1866C97729137BFEE
                                                                                                                                                                                                                                                                                                          SHA1:0949EAA1931E46A95BF1B0674F43D92885B3BEC7
                                                                                                                                                                                                                                                                                                          SHA-256:088314A76E272A02EA40D754DDBA1E839D2C2817C5385CE332A03664C0B45B36
                                                                                                                                                                                                                                                                                                          SHA-512:B07F8E3D1D304CE4B12AF1043A53ED544BAA0ECE5F3ED0ACC12B4AD52C76D0B36346E9255194FB34869748A42AC823889056B097E0A0122C3A1484236AD0BFC5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):9615
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972142301683551
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:YL/9PM2qd6x980bBOeZjkxZBxZqPfe9hhUWWcgKJO69ucstA5HyyWU:YD9PM2d980oDZrA2a5KJDscs8Hd3
                                                                                                                                                                                                                                                                                                          MD5:CEE10F64B70B2F7DCDFD728D4FC54C89
                                                                                                                                                                                                                                                                                                          SHA1:3ED572063F27C9A8B3274F9B6815B4267A8F32CF
                                                                                                                                                                                                                                                                                                          SHA-256:B995946A022C670242313955BA02D1A4B7B2CA3DB1820DDD731B706CE9D5DB3D
                                                                                                                                                                                                                                                                                                          SHA-512:745CEA658651D60C099DA3C3086D0A63ED3160BC53902977069A1F79F27C6D7A5300716F7035567128AA151B926C780753DF74EF5D1A46BA8BA8644854D7641A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y..U....V....;..@B.B".....u..w.Aq..DG.F_.qCGPG@qF|U.A.....A.a..}...@B....=kU...Q.,..t.;..&.....n-....s.}.(..(..(..(..(.b,0.>..M.r..1.......l.w3.\.x.TWe........o.m@..g.x...>...5.K.w."(.....>..........`..`....sV~j..5)x..l..DT..!y{C....}j.e.LLa.&.ox..mO~].Y^.!..c.>.....d..M.....,8...)v0.s..O.;...L....{.i0+..\(`...e.....M........3........x...xn.?..d3'=..5S].B.W.......%.>.l..UW.U..Q.i.&.7...<.r ..h..I.F.mR7.g....=.g...H.T?.x.uI.......]...~..l..@Z...[_.\.r)p.`...>H...F..-.N."q......{^.U.Z..7{.....*W..N.3..^7..0F.......g....>.[w..zuK.L.d.@...>....1C.7&8G....*.W./8>mj....n..[...y.g....@....?.....B.U+..R..e..........dB.E..H.K..M.Q%..H...g!Z..M..k7..].).".:......o.1..%.o.sQ...W.w.Nv~.:..Q.[AYE2.\.......`G..zL.....8q.#........Br}H...n./.*.*...5.%.....4..X|P%....u....l..q..I..Ip...X..;.Mo....s...D.B.P..$&V....a.....EWVb...x...........U6.d.H...D.t"..au.....t.U...%..<.......4Uu...7..?...&....#..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5262
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.94255648573169
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:LuiZYmyHNLMHtGobXF1O5fGEyHu5VeYYz1nFdoTcKpXIG+P7szf1mzihW:SiZ6LUtGoW5fGVeSPOcKp4lPozdXW
                                                                                                                                                                                                                                                                                                          MD5:C797DF4DDA33B085FB4478BB30A48F5C
                                                                                                                                                                                                                                                                                                          SHA1:9931859021DD5F73CC6F2EFE9517EE8386A4AD48
                                                                                                                                                                                                                                                                                                          SHA-256:AF2FAD82996558B2D815F058699A7040D6148D3F31740679FB232C3B243003AD
                                                                                                                                                                                                                                                                                                          SHA-512:D165685BBF8958F09900070A8706B4CAAA8FAFD8AD41B9C219F395745B3D74E24B03C981E5BB6A56E55BA632342B46CCDBBDE6A24250C3DC2202A4A7E514176E
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/PP8KjNgc-EqOm5a6yZ1w6mqbFzoyzLfCZcjhmRvWn6imgVjCiPj9j_MKz6jJuggsroU3293OtM1dIFgqushuz-Wrq-0-_z4AnqLkgw=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..]k.$.u.N.t..}.{w......o..,...X`c...6&.....#9..(?.'.......9&...B.$+Y.F..0R.......:k.<.......N~.c.9....X....Lw.....:u...(Q.D..%J.(Q.D..%J.(Q.D..%..*".G......wKT.....4r..Y.l~Q....G......e..E0.........y....=..Us...i.-}K3.)$.../.LfNQ..n..A.O.....$u,.UJ...H...I.[?..1u\.....S;......V8.r.......|s...^;..V..'.G.Y9F.#i.rK...._R9.d9.T.S..\:...&..{...O...r....>.....?]...P.=:T...%.c.S....Z6........3;p`z.O....,.......g.w.<.1.$........b.(..`L(8.z.?..].<2....n..zkF$0......}......'.6.?..l.......f..K/._.A.......c.~0.l%..y].eX-....r.V<m9.@.i.,U[....>.M.)c..?..o..~i......b...kg.t'.L.uf.^k.;..`.......f0.q.l-.....&..5../?.....e.FWw.`@....Y.2.lm........d...XON..sI23..."......i6..MS.*..`.. Fo......2.gy..K.M.[.8.O_>..T......AG...h..CK.|.`........g... +...5.3l......Y.....'..H.)|.[...N....B.G!....VU.1...T.R.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11620)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):12983
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.589153322316143
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:RMGEPjf8xHkv8yhMAUzkLegm0BVoQFgQtJrL:KvPjfBvNMAUYLegm0Bng+1
                                                                                                                                                                                                                                                                                                          MD5:D45307D10CFF4297DAAD697FE31106A6
                                                                                                                                                                                                                                                                                                          SHA1:E25D78E4773C5ED2E99487DB0964EDAD2206901B
                                                                                                                                                                                                                                                                                                          SHA-256:5562A799C0B0457BD06E40F2921756ADC75F568D567CA2429984303126147C21
                                                                                                                                                                                                                                                                                                          SHA-512:DA927BE862631FF2F294F78734B942C2A73A96957D3C9CC6DD2F5128DF3FCD7930A675FE92DAA09A053B8E9C96B8B482C6194AD9E5241FA61B5E94DD3A276D85
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/**. * @license. * Copyright 2016 Picturefill.. * picturefill - v3.0.2 - 2016-02-12. * https://scottjehl.github.io/picturefill/. * Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/3.0.2/Authors.txt. *. * The MIT License (MIT). *. * Copyright (c) 2014 Filament Group. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in all. * copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WA
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):30889
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.570225718316411
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:id4/FGwUi038enbUEyOhmbqGIwBjh4ZYDyPHe//mlX7ib3DdA07EhNymbqGIwSc2:Vz+6qd4Xi5qiddnqa83X54goK
                                                                                                                                                                                                                                                                                                          MD5:2C1CD6F0FA5FAF54D9D04FC5CF05CE14
                                                                                                                                                                                                                                                                                                          SHA1:22F82444500A7AA34611BF22B54B808E1D9A0940
                                                                                                                                                                                                                                                                                                          SHA-256:C1CA063A6A38D0E1785940F6BB2C608CF4B4D8C70BC6E2D8CA3B30AFF0A8A500
                                                                                                                                                                                                                                                                                                          SHA-512:243B7F04D0F349402B361FE409111951D2284F6E81D92A40E510A681B6B7E9B7B1F7E03257C07B99816EDC53CC5838D5907FF69F9B58777B641460CE27707FFC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text:400,500,700|Google+Sans:400,500|Google+Sans+Display:400,500,700|&lang=en&display=swap"
                                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):289026
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.8634802342545584
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:z5wIG8iYLWM++Mr72ESBVL4YFAuDmFXlzOeVyoZ:z5wIG8hLJFizmq+A91ae0C
                                                                                                                                                                                                                                                                                                          MD5:8456A6083B876E455A033455E43B8075
                                                                                                                                                                                                                                                                                                          SHA1:BD2B7F39671C80C4AF8CBBD21397714F5745E245
                                                                                                                                                                                                                                                                                                          SHA-256:C51DC73B33292EEB510DD9B03A5518566FC67F97C07FCEB8F344EEFDD894CE25
                                                                                                                                                                                                                                                                                                          SHA-512:54683238FC4EAD3D4A42D61FB122AC166F74E3E7D355F5653546BC769A7BC8C8A02A85D86F76722A56558E5F979FED406E30182370B9A0814782DCBF0153E827
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/GhfIwA6ZINFkFgE77BVZ596ZtFXFc72Z6OfHGeHh4VO8ZSNBZkXXcRdgWvhzJKDzmy22DROUcJKCaZbeDHpT7raQ-ZKBmj1MM1JqGQ=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../..D..u!...b...(.z.;..1.VVY..*.........m.......U.X...V.P+J,))8v:.8T...;j..v..4.e.=.YNG..d..a{.2+.......{..q.,..ig.&;.u.'......=.....8.`...@,..P.|.W.[?.......D..=..y.}....'...{...9..=r..b..b..1v...L.v2z.3..+.r..:.I....gs...u.H.....D.....h.V..m.]y..;..i..3...v.gVY..3..{..ne9.M.&...0..zbX@..x......m...m..~^8=.8.P.f.B%.4...&=.p.&..."......K.V..;....8Hw.p....%..v..vF[K..T[M..p.P........i..F...O.h.1..x... S...V....I.P.wn...>r..m....}i..wB..L..:.XK...m...`.L.=..........0.)..z. .m......O..m$i;nP.!...X.E.C.=.<.j..Mh=..nb.....<......2..A.T.9.ml...}..b.(.m...m...."...A.\s..$.j,I| .^......m.......8..$i...i.d...5..Mz...P.H....8.................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):412
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.002417616571812
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7b7xjUWEUDR4Z0FHUBRb44P07S4kFzDeiiO7:gt1EUDaZU4PP4kFXoM
                                                                                                                                                                                                                                                                                                          MD5:FB59C29C373A66D0272062BDFED70A34
                                                                                                                                                                                                                                                                                                          SHA1:0CED329EA9E363799E2D4AD51EAE76C094291CDB
                                                                                                                                                                                                                                                                                                          SHA-256:A11E9685A7CBEA851706A7B0187F421A39557BBD05434BDD8DBB28D4D413016C
                                                                                                                                                                                                                                                                                                          SHA-512:0237C5AFEB29881562AA48FEE8F6821EC6F08665541D6FA109AA5E277A010D51918CFDD30DDC5A1BCCC15223AA531D0DE9068C2945EA275975F77CADDF9EE0F8
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Pk8YenR3VOTvN9iNHAGWp3pWYZiaYMXXWUkfAjt_LMrf222t9zn815V-GfMRJ1Hjgq7l2k1KiQmxCw5d687WTfIPgwjVfGvoHaSwRDI=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H......cIDATx...ON.P.....FLC...;.1.m\........M......u.B.oD..|.g.....i..i..i....=*........Jd..p..O.aD.....r...."..<.H.b.w.i.=J...#n..^..{..A.h}@.<... .... ...4......L......`...eb..,m.9u....8..............(..NG.i...........'|..:u@.#?.#..$.p.`4.~..s.@.....]..L....t.....S...9....p... @.........5`..J....P....[.a..?...............a..s~.... ...'.... .....!..../....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):3834
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.903379044234245
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:0iEi7ComEvbKDTQRLGsog+771g4cnBDgMwK:5BGVEvQjg+771gX6MwK
                                                                                                                                                                                                                                                                                                          MD5:44B118653A98E27DCA384532CAFB19B1
                                                                                                                                                                                                                                                                                                          SHA1:894D27A9BF1B64721287FCC611CFFEA1FA5DF9A9
                                                                                                                                                                                                                                                                                                          SHA-256:76E15F7A3637B8A4DF283DFC12B5B11F5C1C1CC6093EEFC061122F1B7B1E57B0
                                                                                                                                                                                                                                                                                                          SHA-512:9032EB21220B0FB38F74E2352D582CB90151AD05D88BDE39E579060371A7B225A65ECFA64FFF04BDE27827FD40679AC89F596922724C1109427D4D0643693D96
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/UnRPa94dWPxyhH3faaGqaEQF5uWqRZ2zSARkm18zlnqntO3-bar_Cffb-W5CZdnE7mPWDo7RTqKFJeuMhjYz3eInIpzwiqF9Yxt3JQ=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..{t....;#?....@H)m.....;.6!....-..Bi..4......m.P`........x4..m.}...hcI.........&..6!..d.3..C...e=....|.I.4...~.......\.......................z.r'.....-.p.a..lAS`..$..~..m....1..[).W.>...]...e...ap....D.LX....3..7.c..O..q....<O.c....1mG.............DMc.X,...7..F....Wv...J.....@....;...2u4.@_.......9..h*..=.8).p.H............g.K...;.\T.....0..v......=`w...'.x."O.*...@.g..!.D.s...@.wN.n.z.s.NE...4..0.M.|......`.....;.~*..t..W.0..Ws...i,..`...K?eo..._........J...25..g..(s...a.-..z.U*...}e}[...C..@.Rk....]E3..qW.r(........r.v....v<z.5..|...8.Ew....B|...c.....d'.M>..S..h.{..Y8.;..-.O.~w.A...}.?.._'3q..C..[X..S......5..4........l..;....!~.D..[..C|>..>.;#...Xx.LQU..|..&.s..0..B....J{.-.........cnn...y..U:3.jpGp.....Q~...x<........4v...........}.8o.x?.........8.D..8.....n9..q{,..N.i.@....).L]...{3[........W...M.......Ati~...n.w......MC.N../..=V..(....4...n.........]....J....6....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.522957615284972
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:t4noe350TK5+YGnHV+v9D738dU/skfvMkNIBcXTIs2W1JNuEivimuY:t4oQAGGn1+v93XskftN4cXTIsX1JFI
                                                                                                                                                                                                                                                                                                          MD5:FF0B9327F742C8C9B72593D572C7258C
                                                                                                                                                                                                                                                                                                          SHA1:0C86A090B503D7AB19F584BDDCEEFD8D0DC2F508
                                                                                                                                                                                                                                                                                                          SHA-256:2DDA47A6B513FC3E6ACF6FDA6334495C16A00DF9639854C23E10562B06FF2917
                                                                                                                                                                                                                                                                                                          SHA-512:1830B6B85C6413CE2F9C9529BDDBC76C942532D7A660B14B0A09E63DB6883FD42D06E9024F8F29629C1AF97E859D347095E218E253F74816658DFC33426B8D30
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/a3/e5/c6e9a39b42779c36e5daab347acb/leaf-spark-24dp-fill0-wght400-grad0-opsz24.svg
                                                                                                                                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24px" viewBox="0 -960 960 960" width="24px" fill="#000000"><path d="M560-80q-56 0-105.5-18T364-148l-56 56q-12 12-28 12t-28-12q-12-12-12-28t12-28l56-56q-32-41-50-90.5T240-400q0-138 95.5-229T560-720h320v320q0 62-23.5 120T786-174q-48 47-106 70.5T560-80ZM220-560q0-75 52.5-127.5T400-740q-75 0-127.5-52.5T220-920q0 75-52.5 127.5T40-740q75 0 127.5 52.5T220-560Zm340 400q48 0 92-17.5t78-52.5q35-34 52.5-78t17.5-92v-240H560q-47 0-90.5 18T392-571q-35 34-53.5 78T320-400q0 39 12 74t33 65l207-207q12-12 28-12t28 12q12 12 12 28t-12 28L421-204q29 21 64.5 32.5T560-160Zm0-240Zm0 0Z"/></svg>
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1112
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.654338797164083
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:5Di8aDqOI8qiyIeDmNq8GoNCA15LFE1HdHveHQvc:5Di8XxiLeKNq8GxmtGdHvewvc
                                                                                                                                                                                                                                                                                                          MD5:F7534A54079C3D58A102D6692939D1F4
                                                                                                                                                                                                                                                                                                          SHA1:AF127136E5AEC701FBCE3AF340C7F56F6A0B3493
                                                                                                                                                                                                                                                                                                          SHA-256:12ADFB4B80A87613250FD777410ED000EBB3D5B6429C4A09641F6A89F18C5AC2
                                                                                                                                                                                                                                                                                                          SHA-512:7F2F81C0F9043A216FF214FE2A851C81E3696EC330584F88FAAF449F43577B30426D5B7207A8EE7AF76772139E8CCBBA5966A146102938671F761F78BF184443
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/KTDOhPuoj2uFXQzWV1UoktTwtuucLM49NAFS07-vtX8dCGhSjpxJwumzTuzI6qZyyqLdmZASs3ARnaI3gIae1MYIjaG57KsmUhit2g=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx...?h.w.....6...."...8$ \...A7..D.....*..v.[..G.."]*...F...V.t..).....S.IZ.... ..I.....<....1.|.{.<..DDDDDDDDDDDDDDDD.\...9.../...H....../....c....n...^l...g.rq..~-.Eb.6..y....`...2I.6...Y.X.p..6I..w..Y..<........f...$=.q...,....../....%.....=.?.<F...l..QRm...;...).s...;...).s...;W...Y/(......f.N..^RJ..<;.==p.$<y....J..........=h..+pK..~s....s>.......g.Z/1.;0...G....p.......e.:.....``.zM..'p.. LM..k.K:.~.[v..y8..zIT..........p...(...e.Z8s..>.....J....&'..M.%.Q.,[..wp...O..y..`.~x.....|4.^I_..:.^...z.)p........%.....).j=~...Y.h....*..m..z.....G.`..J........8..6.z.z.G.!.C..p."...).......E.Gt..........~...........5Q...=7.......K.._.+W`.....S.C....~}..B..?}.....M......{.n6..98~.z.)..CH....g...|..u....W.J...{{af.v.V..y?m...=...7.......`Y..;...).s...;...).s...;...).sy.....'.Y^.?#..82....)...#.Y...n`>..)..Iz..=....;.>I..'+.,s.../..EW..b.L....|.....Um..qg....[B.ho._..QV../.......H..O.b.0..@z"W....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):425
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.702058823172319
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:trNj86uCCPUDKwdSJKF0QEtYhKE4R/58ORBKaS:txj86udsmwdAKF0nYhNumPB
                                                                                                                                                                                                                                                                                                          MD5:FFAEAE3430F2342BCBEF8EBA3D6F7937
                                                                                                                                                                                                                                                                                                          SHA1:18CA92FD70E2C377D58C514FF598A8413628B232
                                                                                                                                                                                                                                                                                                          SHA-256:9F2C5988EBF7C6D15B2548F225CF370A9083BACCA79FC202988057F3CEB28606
                                                                                                                                                                                                                                                                                                          SHA-512:3672C4E5AC0E73280F24650494D004C6B984D48E90A24F24ECE834AB15FA3A0F17CD3E7D7930B18187B5DC86CD7FB1CCE04BF12DE9D383E333290440F59FC328
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:<svg width="23" height="26" viewBox="0 0 23 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.315068 0C0.107123 1.20714 0 2.45143 0 3.71429C0 15.9776 10.1452 25.9257 22.6849 26C22.6849 26 18.274 14.8571 13.863 10.5238C9.45205 6.19048 0.315068 0 0.315068 0Z" fill="#137333"/>.<path d="M22.6849 26C22.8929 24.7929 23 23.5486 23 22.2857C23 10.0224 12.8548 0.0742857 0.315063 0L22.6849 26Z" fill="#82CC52"/>.</svg>.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1247, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):198498
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.999030161032302
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:gEjlaLCMjjdqvqjZ2zjdooS/PLIQwfPbjRqlzaJ0AiGmE5K0R0TqX5dy:xZ/UYyjMzhoTcPjCNlwomX+
                                                                                                                                                                                                                                                                                                          MD5:A0E0DCD3477A0F52EC577739224EB8C2
                                                                                                                                                                                                                                                                                                          SHA1:237E7DCF1950E40D814ECD6EE952D7C09680C1A4
                                                                                                                                                                                                                                                                                                          SHA-256:20FAB2F7F31A7A4FD3E0A3812304DE7FB0FB6DDCC16A7E8C3C39586822F2E22B
                                                                                                                                                                                                                                                                                                          SHA-512:AB6A3FF159432A1204368D43BA5E8F20AE7B1989E76905B95880A6BD4E88DD0C1949717A2B51294250BB36D2F2E08F0403BA0D8421917C591552C44886089004
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/24/ff/8f7484584e17923cc26410b00bab/eue-apw-112921-477editcopylarge.webp
                                                                                                                                                                                                                                                                                                          Preview:RIFFZ...WEBPVP8 N.... ...*....>m2.F.#$..u*X...enP..............6. .T.+.-]=........G...o..C.G..9.E........q.4...+|..>i.Z............x...Z...../.W....._......K.;....7...>.........J...q.......S.C.....?......}..K._.....Z..........O._............l.[.#.7._...?.z!.w......g.........>u.....g.7..........H.o...O..._...............?.....e.wy$.!...pU.!06.....nC|r.......%iZFh4.Ax.y..4.$..Yj&t.k...~..}.....N.....{..3Q..i.YP2.t!.JXg..n.R.2..K..i...]nH.u'o......S..m.4.........Z..-f$..._.Z.,..bR....lA.....s..!..........*....~.t...... .$.Ss.JI.O..0..3........H2.....D.x...!LM.Rk.......E.9......k...\{?5..]4CA.'.J..KZ..g3q......L..V.i....^..i..+.F.....J.T.\.|....k....?f*......V.N-.... ..%7O...(zy@....]...))@...._..0.._....(.....`$&!..1N..<...}.hFZ{....A..k.S?...pv)8x...&....(...l..'..#.j.........6.}.@...dfZS..Ob...&L.&K].......,.i.....`<.,..._...d$.2va...x..Gq...G..K#..9.y.VB.l....F...:.;..{.T.'.b....g....w?.S.<..%+x....P..L ..Hx7..9..M0gV...c..C.m..Z.....+..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1502
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.73412357563312
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:lPIHicYgNF3utrBMaYdnYuB3EuYksRjf4YooyQGx7sKRMi+R29I/WWWWWWWWWWWj:cdP3ut2aYdN3vsRjGoynxVxuhtG
                                                                                                                                                                                                                                                                                                          MD5:8A74358CB7D5C631CB3746D774C99A3E
                                                                                                                                                                                                                                                                                                          SHA1:5F33C0ABED63BCFC3630366276FC783AFF20CE67
                                                                                                                                                                                                                                                                                                          SHA-256:7281509E4DAC8B2FC498C248C0A61142447362083E2D93657F74C8E5B8942E6F
                                                                                                                                                                                                                                                                                                          SHA-512:E1167BC3ACA76887A6549621FBAE88C60FEA554E9D69F6538C2494B32FD246CF19BF02D15FB1C8FFB9E9978B8CA1657CEC792FF1271731CF7C981662EC0722A2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx..Ml.U...y}-?.#...**..5R}&...$..B\..p...1.'.\. 1......(.....F.. . .P.(..F.k....w]..".m.;.p.d.Ms.y...{.y`..a..ax'.....(.<0/t..$.....f&/s(v9c!.`..k(.)0;T..$.a. .i..iy...vk........s#....@....H...U..0.J|.,v<*...VQ.].h........w.0....[\....%.Y.\..Eb.u..U\....!...b...).%H.6O.I..]E..M..(|.e..O../...6^&...l.L._..x.`....2.a(L.e..Q.....%z.e.....2.....2.....2...{.e..'.....!.....#.....%x.e.....2.....A..#lw..K.......t.?.....`..&.|8`..-......_.....as.rL.rL.rL.rL.rL.r._&...IN...S..R..i..P..Sj.r5...{`p+...N....P)[.`....B.30.......Od.N.....?..5..Q$..Gq=..~.dK..o..N..................MV..X.].Z.b....s...f...T.l.....u0k.....C..,..EG$.j....?v..,v...<.+x....Zk.r.....\B.)8..A.......f9."O..&../.......<.)..&....Y.....<.....3..?o.B.{KX..`.r.,5..}...Z....j~..m....e.n.*7.._.Q......\.............M....R..%^...Z......r.^=U......P......I.....%.uJ.#..n..#........?=.C...?...N.!`.h.....8v......./.......rK......[!m..+7..7....>.....5
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1922)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):31760
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.405948904583902
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:HqOlpGpSovURkpgw9btTePQ02X9XbT9lIYiR70p3cE0leMrwnNjnzb2qidrp26tJ:HqOgk8BF9lo05c5lZwnNTz09/CcTft+q
                                                                                                                                                                                                                                                                                                          MD5:FFEF87B0CECBE1F1F0F022EFB70E141F
                                                                                                                                                                                                                                                                                                          SHA1:FC78F3F5981AC39B8D368E0F6912E5252862A2BD
                                                                                                                                                                                                                                                                                                          SHA-256:74280E0B6E2A88D0804B38811D29A55FDD5AFAB1002FCB37A7853F27A0CA52CE
                                                                                                                                                                                                                                                                                                          SHA-512:DBE6EAF954230B8E3B6D0445A1B55489BB0C2007768139D8A8145E9749C9275A44FC1DE8018AE768B6A81409CACC012BBB05AAAE0E828FE7F0A18B68C41005AD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=_b,_tp/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{.var Voa=function(a,b){this.Aa=a;this.wa=b;if(!c){var c=new _.hg("//www.google.com/images/cleardot.gif");_.mg(c,"zx",_.Ei())}this.Fa=c};_.n=Voa.prototype;_.n.k5=1E4;_.n.IF=!1;_.n.tX=0;_.n.PO=null;_.n.E1=null;_.n.setTimeout=function(a){this.k5=a};_.n.start=function(){if(this.IF)throw Error("bb");this.IF=!0;this.tX=0;Woa(this)};_.n.stop=function(){Xoa(this);this.IF=!1};.var Woa=function(a){a.tX++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.kk((0,_.Hf)(a.XM,a,!1),0):(a.ha=new Image,a.ha.onload=(0,_.Hf)(a.Wla,a),a.ha.onerror=(0,_.Hf)(a.Vla,a),a.ha.onabort=(0,_.Hf)(a.Ula,a),a.PO=_.kk(a.Xla,a.k5,a),a.ha.src=String(a.Fa))};_.n=Voa.prototype;_.n.Wla=function(){this.XM(!0)};_.n.Vla=function(){this.XM(!1)};_.n.Ula=function(){this.XM(!1)};_.n.Xla=function(){this.XM(!1)};._.n.XM=function(a){Xoa(this);a?(this.IF=!1,this.Aa.call(this.wa,!0)):this.tX<=0?Woa(this):(this.IF=!1,this.Aa.call(this.wa
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19405)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1009397
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.385937520918838
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:pt8GkB3MPYdyC7MfiibJMJWlIc3kA3MjhA6q62QAduVW0yI+OebffnxNJqFY0k8L:El1ibJBIzjG8W0y9LgkMH/ZKdJuS6otI
                                                                                                                                                                                                                                                                                                          MD5:0E0C60A8F2EF7646B7FA7BDAAF16C202
                                                                                                                                                                                                                                                                                                          SHA1:C0E56ED902C1ED037E9A75C3BD0D6E0CD75E89BA
                                                                                                                                                                                                                                                                                                          SHA-256:5673EC3FEDCFD61C336BC248176B8D650C42A0FAB5328DB4AD01613A09BEC4A7
                                                                                                                                                                                                                                                                                                          SHA-512:1BA4AD188794DAD0A6BC64EF1B527488237C2B458FC68111E4E18EFF9478A974B0BF7DEC35153A2DC90D49B192A227AD03E9E3345F220E58FC18C0408B70A92A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:(()=>{var ef=Object.defineProperty;var nf=Object.getOwnPropertyDescriptor;var s=(e,t,n,i)=>{for(var o=i>1?void 0:i?nf(t,n):t,r=e.length-1,l;r>=0;r--)(l=e[r])&&(o=(i?l(t,n,o):l(o))||o);return i&&o&&ef(t,n,o),o};var Xs=window,Qs=Xs.ShadowRoot&&(Xs.ShadyCSS===void 0||Xs.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,ka=Symbol(),xd=new WeakMap,Zs=class{constructor(t,n,i){if(this._$cssResult$=!0,i!==ka)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=n}get styleSheet(){let t=this.o,n=this.t;if(Qs&&t===void 0){let i=n!==void 0&&n.length===1;i&&(t=xd.get(n)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),i&&xd.set(n,t))}return t}toString(){return this.cssText}},y=e=>new Zs(typeof e=="string"?e:e+"",void 0,ka),at=(e,...t)=>{let n=e.length===1?e[0]:t.reduce((i,o,r)=>i+(l=>{if(l._$cssResult$===!0)return l.cssText;if(typeof l=="number")return l;throw Error("Value pass
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x426, components 3
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):110046
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.978901269855362
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:tEh+SUiCjNQA97QiSUwwkSBjVBarCHLug+oc:uh+SDCjN9EDUwwzBxKCwoc
                                                                                                                                                                                                                                                                                                          MD5:B5CCE833D7CCA691C296543BB9DB8FB3
                                                                                                                                                                                                                                                                                                          SHA1:875B05C937AE2A08CDCA61659EA8942CDA68E23E
                                                                                                                                                                                                                                                                                                          SHA-256:9ED1CED49C7B004305A59199627D77C7472232E63B791A3F6CD93D0D4E799EDC
                                                                                                                                                                                                                                                                                                          SHA-512:A83A3437D05B9378E2B4D856642518CD3DA662216BF7C67F2AFDD01CC5DE8223504C7ED75D2F04D86ECE4B6F24A177901BB06FB54098A5784306CBDEBDB70BF2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:......JFIF..........................................................................................................................................................."..........................................`.........................!...1."A.#2QaBq..$...3RTbr......CSs.......%4ct....u....5DEd.......6Ue.................................E.........................!1.AQ."aq.2.....#BR.....r$3b.....4C%c..5St............?.........V5......t..~.o.p.L.cS.YW...)~.6?...;_..b.<{.gC..&|).(V..u,.P[.&.v.[w?/..4I.WVj.*......Qm*....ccte.cv..4q.B.ir.........Fji...5..5k..p.wA...$h.+..I/b....v......M..Ax...t^..F.....]n.w.Kn.c.Q.C.....{.~5....t....'-...~..7.p.q..9G.............p.J....q...!...n....{...../p....Y}..dkG,h.p>$p.g_X.v.,.cl.........j.....,...Y2_..,.J(....UU..=...l=qi.!.:..-uB.QQ.M.6sON....a$....TO.N.xy9U...!#.(...,.{.Rzp....}I...<1L..'..7.........).o..|<.h.xda.....o..|..6i.......F{.7..N._r..cqBx...v.Tu[...Z...... .".8...z..M.&=.q...w.....}....*is.v..V:.Rd..*G.s..V).m...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8691
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.966392939246853
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:VPQ2AUtx8hX0Y3ATP9I6b0W1zahIgqVfzEbhzX6zvZ724hTHV:gUtO92Oi0W1oI5VLElGzvZ7pHV
                                                                                                                                                                                                                                                                                                          MD5:B194F96127E442BCD553601D72DA4950
                                                                                                                                                                                                                                                                                                          SHA1:003FB7E16FF875F8735E324438AD792D4F5B5C7B
                                                                                                                                                                                                                                                                                                          SHA-256:3C03DE21A818828C0BC4CA0660C31A2B216BF5090CF4B177DDBF507392A693F1
                                                                                                                                                                                                                                                                                                          SHA-512:86FD62B99C25A7866E758BDF1545C9D0671E1AA0B45E027E05F64931E4C651A7DF5DD5594791D9243A1B5FF93F26AC5822DC36A5CC9752D74A015DE6FE096937
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.dGu......:..F.iC.$.. ..H......>x...q..1&...61I..|..q...,...=,.-h4..m.2ZfF..,o.....{o..qoo......7..>...s.nU...:u..p..p..p..p.'.r.+p.O{[........!.....nQcL.f........:T........4..HU....}....;.....|.m...\...5......@2q.jC#7...?B9...WD..p......D.1.0..{...[........'..{...c...#..Z..7...C.. ..!U...{...uW\4...X...Z....'.i.....l.P(..\.n.....e..#...L. '|._^.......u.....eo.c...Z#.,w.+.Q...Z5t.r..j.$.u.......ke.w>v.r.....D.W...+.B......^.N.f.+`.}. &......e%........[.6....e.H.1&.....U.HlSQp..y.ay.6....]w.....v...n....#O.~...6..>..u9..1......ax...,..,../..+......(...q.t3n..`x....T.L..r)lM.........7.. ..\.Z.u..\u5.z-...'1.'..-.A.=z....&..OA.0.....}.!..!{6...=....F.l...../..Y.:Ns..|..,......s..NM..@z.aD.O....?.D...{..c.....>)..e....\.|.....~...0..wr..XX..-..~.5._.2z.`,.'.N...{h.............l......./w....ap...O..)..p.....oEg..?.<e{.r.v.X...O..<.l-.]w.~..!.&./;Ey...8M...5r[........6d.i......qr....
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1885)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):126135
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.498654960721984
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:AkyvF6US20FCdrgVr3dfPeIofdhIUsTx0wVnX9Mb:AkygUS29rWPeIofdCVnX9Mb
                                                                                                                                                                                                                                                                                                          MD5:C299A572DF117831926BC3A0A25BA255
                                                                                                                                                                                                                                                                                                          SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                                                                                                                                                                                                                                                                                                          SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                                                                                                                                                                                                                                                                                                          SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):183
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.225139620621421
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:JSmF+X/MKx8J8MLSHeoPAGQP3mDDUwKCJspoU1hvLWfLRat+2eFPKMLGRNL8BO8/:Y/MK6yMbo4j35wK/RhgLRat+2YyRiEmZ
                                                                                                                                                                                                                                                                                                          MD5:6EA0864D3FDC90EDD1A6E71DBACF10D2
                                                                                                                                                                                                                                                                                                          SHA1:88BCA6577741AC5BEA5E7B2C9F91C66BE2B9DDC1
                                                                                                                                                                                                                                                                                                          SHA-256:04FA58465356AF4FF417565333A1FEE8CB7EB0EFD616AE4ADED9299F337DFB46
                                                                                                                                                                                                                                                                                                          SHA-512:0CAC6D4FDED37F492A96A84FB8470CDD013187A6C8905DC3256BA42109F402963DEFFA3378E32C0477B27748A6E350220D7402D42FEF4BCB86BA25B103067AAC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/ianzD0dL.min.js
                                                                                                                                                                                                                                                                                                          Preview:import{n as r}from"./IYoTYjYE.min.js";/**. * @license. * Copyright 2017 Google LLC. * SPDX-License-Identifier: BSD-3-Clause. */function o(t){return r({...t,state:!0})}export{o as t};.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1266)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1562
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.2714430420096585
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:7llJkpDl3UAKkiB/+q1GilPHhW73iq/rXZCLS4QhTE4RuRZk/9SpeeSW:7+KhkoXAilPHiH/MLjYplSpeeSW
                                                                                                                                                                                                                                                                                                          MD5:7708C11280060DC908A71D6F1451B021
                                                                                                                                                                                                                                                                                                          SHA1:0081302F444120F14831E3A5440A7DF4DC4D4420
                                                                                                                                                                                                                                                                                                          SHA-256:52D77BFFAE27B842362E9F8E0D1AB735DE85E28C8FF9B9F3F0104F6811DB2C4A
                                                                                                                                                                                                                                                                                                          SHA-512:FAEF22A96095225AF63DE581BE63DC67F88D8475D1EA1787FDFCA328C386D095204FD00F18142AD09A5A4898B6AA32F3BBCFFE3664DBF575023A900B9581AF62
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:import{r as d,s as p,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as n}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap-align:var(--bds-carousel-scroll-snap-align);scroll-snap-type:x mandatory}.container{box-sizing:border-box;width:var(--bds-carousel-slide-width);min-width:var(--bds-carousel-slide-width)}";var v=Object.defineProperty,m=Object.getOwnPropertyDescriptor,a=(e,i,t,o)=>{for(var s=o>1?void 0:o?m(i,t):i,l=e.length-1,h;l>=0;l--)(h=e[l])&&(s=(o?h(i,t,s):h(s))||s);return o&&s&&v(i,t,s),s};let r=class extends p{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.offsetHeight}attributeChangedCallback(e,i,t){if(super.attributeChangedCallback(e,i,t),e==="visible"){const o=t==="";this.updateVideoStates(o)}}updateVideoStates(e){this.queryS
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):1297
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.490478283484883
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:kv863EgzdPY7AOmvQVN5UFlehKYQe1hzA09Qckjf+CpF3FiW0rG:M86J4VkczfGjfv/3FV0rG
                                                                                                                                                                                                                                                                                                          MD5:1D1F86F61CFC990821526060D16D765D
                                                                                                                                                                                                                                                                                                          SHA1:B84B7C6904B096BC7C8EE9F5091FE0722E5112E3
                                                                                                                                                                                                                                                                                                          SHA-256:6072DFD6B86B3CE9ACD163DAE0C03CB097F6B60ECE79DA4AB88E0FC4AA778E7E
                                                                                                                                                                                                                                                                                                          SHA-512:44225FABD8CACD0DC6A93338857F4E87730511B9C2CC350C7D5E85696E2E1359546998B0DFDF387B64BDE671DB7D564680A7713A1CD4F2FBA8F7ADE040D62499
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.y("hhhU8");.var BMa;new _.Ug(a=>{BMa=a});_.Twa();_.ze(()=>{BMa()});.._.z();._.y("FCpbqb");._.ib().Sl(function(a){_.He(_.dna,a)});._.z();._.y("WhJNk");.var aMa=new Date(1262304E6),bMa=new Date(12779424E5),cMa=new Date(129384E7),dMa=function(a,b){b?a.push(Math.round((b-aMa.getTime())/6E4)):a.push(null)},eMa=function(a,b,c){a.push(b.getTimezoneOffset()/15+56);a:{var d=b.getTimezoneOffset();const e=c.getTimezoneOffset();if(d!=e)for(b=b.getTime()/6E4,c=c.getTime()/6E4;b<=c;){const f=(b>>1)+(c>>1),g=f*6E4,h=(new Date(g+3E4)).getTimezoneOffset();if((new Date(g-3E4)).getTimezoneOffset()!=h){d=g;break a}if(h==d)b=f+1;else if(h==e)c=f-1;else break}d=null}dMa(a,.d)};var fMa=class extends _.Kp{static Oa(){return{service:{window:_.Mp}}}constructor(a){super(a.Ma);this.ha=a.service.window;if(!_.Ud("xn5OId").ha(!1)&&_.kp.isEnabled()&&_.kp.get("OTZ")===void 0){a=_.kp.set;var b=[];const c=new Date;dMa(b,c.getTi
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):10341
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971936202585003
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:XfkacKn221yb09Ga5N9bcsOOqlG4fSmMpVFCIN2zhKyQS6+JGZeBaZH:Xhd2xoV5/bzqlNfS56/Xv8eM5
                                                                                                                                                                                                                                                                                                          MD5:E639FEDFEB77DCBC4A25E6AA7116353A
                                                                                                                                                                                                                                                                                                          SHA1:96FC2BD806BF9B04D652EA329762967CC405076C
                                                                                                                                                                                                                                                                                                          SHA-256:DF79FDAEADC0FA5E3FF483649B9FB45B607EE4E54EE79405B90A39BB0F80E020
                                                                                                                                                                                                                                                                                                          SHA-512:908BA29C49F68E8DB7090B03107E08A4C1002A9586F1BEDAF41EC8C72E0A9E01622DF4E495BA673E6B388D49A12EE7F480183C699C9B8E7FF2274C0BDA93D2DD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.\Gu.n..jf$.$k.$..ly76x.....`.....y@ +<..^.I.K...cI.O.bC.C.Yb..&.xC...$[.e.....}.:.{o/3...3=.........nU..:uj.p.Gq.Gq.Gq.G.r.3....7..d.3.....#.FD.....9E.P..?.m.......#..N.g...^rA6.rp.............RQ...G.......I....,.....&..x.Cb........X..../.=e;..-...3G...\......YG.o.T:A.8.Y#F..)jC..u..V....@.." ..A..x......GDw....tf....^q.....G..m.g....b..,9..9Y...j...(.h.a..j%..Z.w#....1.I..L.....z..6.]...>(.'..x.{:[...yK...Wd.._x....K.t...S.c..E.RL..T....-...oU z.d2...O./........O...O.`~%]\<..~.....KV\."..R.t..x.Ki.......`....o.$.n</./.C...T...S{...KwM5..s....;/. .:n..F.Z....Wb-j.........Br....<...}...1j....y..._j........t.kL:..v.x2.?..F}j+...3.D.....&...$.M........Z{......uW......[(.X..}:.P.......B.8....L>?........Y....o.....#..7......'.Q./.G...6.NM..T..Z2..~`..n....<.s.w]y.1..n..._..:.T...B.#Bp.s%....=X:../..}..g.sxN.~...n*..k;~.1y-.<..9..'.9.w.....7....3..<'....A...../...4".r.Y..<.\...\.s
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):281175
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.6137223938305505
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:TrJIGKlqKgC1MvO5QEDF2Dej7tsOFVVl2bT+lBp:XJwUKgC1lgT+lz
                                                                                                                                                                                                                                                                                                          MD5:9111501B3DAFF9CA00E6751EC472A72E
                                                                                                                                                                                                                                                                                                          SHA1:7F8FA6489FF93445891C42E7EBE5694E036AADC5
                                                                                                                                                                                                                                                                                                          SHA-256:A98D5A97347950807470EF8DEB952C31545E854350005D1C940FBD2C97C99CE7
                                                                                                                                                                                                                                                                                                          SHA-512:AFDFC9D316D2C9C3C42822AC76B0055EDF6EC9ED1942F2EDA13E1EBB0404F8744F6D62BBD879A391743AA58725D3CC3EAAF06BE80147C2B3A932472E3E705961
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isEnabled":false,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_S
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):130332
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.675200773188913
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:NaCCqx+skZMLdypSusHSlvUyh3BvPdEjugDq2:vfbkZAdFOlvUyh3sKgDr
                                                                                                                                                                                                                                                                                                          MD5:33E62009DFCDC19155E966AA5816F53C
                                                                                                                                                                                                                                                                                                          SHA1:AF4356229B702CE3EF74E9F646ADED617E82540F
                                                                                                                                                                                                                                                                                                          SHA-256:107B722CF62BEE1F03D521ABA6DD95BA0E90B101308108516ED6FB2AA3671B7E
                                                                                                                                                                                                                                                                                                          SHA-512:6B132F14DD8DA6DEC0977BF1119C8024C72AFF0372C1C52C7ED37146C10FD34CC0788ACAE1A1783A37BDCBA731F49046CBED1FE1D7A89B9C8D849FE0F888307C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/IlL7PZDJF45CD-cxSLIWDQWvAeDOzaRpERy4h_b6sgcl01Lcf8ydnujGwEXbALSEXY3FoMHTYMupoXARzVd4HvIfpxw2XBy4A_U=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8L..../......9......r......o]..9K.!....]+..K......H@@.j.]....s.ww.....E<..w{.. ..HR...1......y...g..5]....^.<..Y.}y[.?..g..?...s...r.y^.6.q.C@.Jq....b2Z!..NN.E[.z...8'.".^.].:.4.5O{t~.3....z....g..n.l.t.^.g|F..{....z..+.J..\....tt....<M..b...e9;.....6.$.\....)...R.O.jv..8+-]*....V.....G...x...].!.. K*9.\I..)...l.P0r).n.bA+..\R.u*.M_......dS.V[..dq".l...E.@.....Ibv..4#@..I...L.$1J..0..>W..g..9 ..L..B`%.......... ....HF......F......\`......... .D....`X..sA..tb.Y...C/`..8VrA.z......$F.%..(.I..<.5x...@A........s...+.g5.!.Y&h...BC...Aa..E4......q..q`.8.a.Y..]N.YY...n5G..Z..<.Y.m..F.&.G.TQn.....BI...~......_....w(.J.8Y\._..A..........LR.....v..##..0p.B..5.(.".Ra..*..k.kN.L..Z;..j* ..q(.p..5TG....Bl56.0V.m,...^y..|.x..8.yx.....so.Y.Q._D..H..FTb..9.9D_...i..H=....!..$C. H=z......N..A6M.&@0]...#i......A"..`..I...!".DFMI...@O..x........?...C.d5l..m.....W$..4K..$u.0....5s.033353w..$m.U.R..dP..\.&i...c....g......+._..;.m%......4.........
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 240x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5040
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9559327252264
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:ZRG8iFZ7uyU8t6HtHOja0ImzV0I6I1rNUxS6c2kWbJf:Zs3U8UHtuW05sIRa/cLW
                                                                                                                                                                                                                                                                                                          MD5:BB558876CB9C9A12D2C76A33729DF692
                                                                                                                                                                                                                                                                                                          SHA1:B0C5E1A068D33A6E6FB4887D8BD8A0031B97E359
                                                                                                                                                                                                                                                                                                          SHA-256:9212A2BE69C52B4B981A7176D08D0279388F03FCE1131F29EB562561CDB06717
                                                                                                                                                                                                                                                                                                          SHA-512:38CD82EC71B020EDA1F9E4C9A8ECF0A9CE51179DCE847375BD488895C8A4577AAACCC0B09A7A0EF8BC1AB49C92B187904CEE12A358EC2F749AA5E49D1F46A1B2
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8 .....\...*....>A .D..!.x},(......3u....?..S{m.?......k.sa...g.....}a.t.....*.k.....'s?0....^._..[.............S.c.O.[.S......io..`.F.z....>/.....]....'.m...........a.oX...k=..[.)...[...g....u..b...q.i..:...k..?b..}Q.&.....w.OsM..|.......C..........`...T6..|30.kU.-x.....Dk..../.!..QF..mM....,|;r..$^vm......:<.B..J...t..3..F...r.M..K..<{.I.pG.2K...J.....`.z....G[.t.....N.!....J.b.]9.(.w......$.,p.....vVEP7Y6.....DO.UP.9.9...........|...u..e.y.S|V....@............]..k`,.\.9Y%.....Y..D..........Nc~....G.,.o$......oNn</..q...,tZ..._}..z.._..3....a.C.}.h....F:.o...q.C......GP..k..J;R..._*S.W.t...N.G..V...u.?..]....c ...o.t/'....e..s..G...n..f.C.n../"...cANS.".A...B...<R*..Fo;..&..g.....o).E.?..y^...E.45...8@..N.Z|.Nq...l..S..k.e@...`.T....m3\..3..H....)!.I.Q..NV.#.lj.3.y.$.o..v......i8...EJ@....GEJY.P...Z....e...".P..z.aI....|.....E..e.Q..........._....])...4?.......)...-.....4.}......sT....P..#w.h.z.Q..1. C=..D.....4...Y....\....`....-gJ\..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):9634
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.970882451285495
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:s5l+dmg48Smk2ajd2OjX4vFCaIB7xVXJPSShfEoXnEGS1:fdmnL2ajd2GXwZC7/BSSFEoXnEJ1
                                                                                                                                                                                                                                                                                                          MD5:15975876928EB5BE40E85FC7739D6C8A
                                                                                                                                                                                                                                                                                                          SHA1:9E985B9132FDACBCB8ADC5209BA66EC6E607E35C
                                                                                                                                                                                                                                                                                                          SHA-256:71185299A1C6F47CF809BC15684AE61ABFC9768CD49D2ABBAA2E09FF14928E29
                                                                                                                                                                                                                                                                                                          SHA-512:5EDEE2D2E56638BB5C32FFDA948893085DFC272CBD11AD9827EFF08788876C41CE6FA305795B935619F7992E7E3687C7AF7480ED143775E29FA42A7ED47DE205
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/6xlGJ-dkwosfUisVYzRKNE1Wcr5QDDfRfZ4bXktF-Nn0J0ucHd_JI1wjXTls7lt5mvJvvcvtrNc0MESF98dAx6ivasEsZNxoaUZU-Q=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx..y.\U..?..[U.d.w..A.C..$......C....qx.q.U..e{...dT..Qq.....}......A.L..E......K.kuwuW.....q../]..'?."....w....s.-8L..0...t.... q...i......M."..a....I/..V. .v@.....~.-B.7c...V..V....-..Z1&.`!..2..S...v`....r../....4.........[.R...;.x...s.L..3S.T0..C4.0`..B..D.2.@$..Xl..zT..F,./.....y.....N@...HO....).....V.....Tn*G.B.1.....AoiE..B......C.y_._...........r.r\.j.:.7..s..(f"E..PB...".\.J.)....hD.l..s.m.2...;../}......:$...S.R_...$fr..."...`j..D..mGu.1.5..h..5..9k..B.....gk....!.p.M.m.S.;.D.(54.....RM...W.8Z&.j...`!...EK.g....T....!.p.-.^o2....c......+..LS.t.:J.eau,....H....K.A....7t.....3..}.E).HQ.5KM7.p.2.Z.`-^.5{......._...:#3C......;.......8...F.8.S)D<..h..9.w}.[.Vg..t....S'.L.....R=1.Hl..M.......z.Z#g.!.xI.hi...+..mu..GU.]s....F./e..Z.''@Z."n@.j.G!....)2.v,..._....i.oUX8..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):10341
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.971936202585003
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:XfkacKn221yb09Ga5N9bcsOOqlG4fSmMpVFCIN2zhKyQS6+JGZeBaZH:Xhd2xoV5/bzqlNfS56/Xv8eM5
                                                                                                                                                                                                                                                                                                          MD5:E639FEDFEB77DCBC4A25E6AA7116353A
                                                                                                                                                                                                                                                                                                          SHA1:96FC2BD806BF9B04D652EA329762967CC405076C
                                                                                                                                                                                                                                                                                                          SHA-256:DF79FDAEADC0FA5E3FF483649B9FB45B607EE4E54EE79405B90A39BB0F80E020
                                                                                                                                                                                                                                                                                                          SHA-512:908BA29C49F68E8DB7090B03107E08A4C1002A9586F1BEDAF41EC8C72E0A9E01622DF4E495BA673E6B388D49A12EE7F480183C699C9B8E7FF2274C0BDA93D2DD
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/7hNVq4eXYDqKikz_x6QUIN1x3ArrF3IzcaNWS6TQpna79BIWfNfnRviifT6hBugE7mYpKpiM7Ps7YN5XkGFmXaTyTKjiYsUoNquxGvQ=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d... .IDATx..y.\Gu.n..jf$.$k.$..ly76x.....`.....y@ +<..^.I.K...cI.O.bC.C.Yb..&.xC...$[.e.....}.:.{o/3...3=.........nU..:uj.p.Gq.Gq.Gq.G.r.3....7..d.3.....#.FD.....9E.P..?.m.......#..N.g...^rA6.rp.............RQ...G.......I....,.....&..x.Cb........X..../.=e;..-...3G...\......YG.o.T:A.8.Y#F..)jC..u..V....@.." ..A..x......GDw....tf....^q.....G..m.g....b..,9..9Y...j...(.h.a..j%..Z.w#....1.I..L.....z..6.]...>(.'..x.{:[...yK...Wd.._x....K.t...S.c..E.RL..T....-...oU z.d2...O./........O...O.`~%]\<..~.....KV\."..R.t..x.Ki.......`....o.$.n</./.C...T...S{...KwM5..s....;/. .:n..F.Z....Wb-j.........Br....<...}...1j....y..._j........t.kL:..v.x2.?..F}j+...3.D.....&...$.M........Z{......uW......[(.X..}:.P.......B.8....L>?........Y....o.....#..7......'.Q./.G...6.NM..T..Z2..~`..n....<.s.w]y.1..n..._..:.T...B.#Bp.s%....=X:../..}..g.sxN.~...n*..k;~.1y-.<..9..'.9.w.....7....3..<'....A...../...4".r.Y..<.\...\.s
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1033)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):13715
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.45795984746125
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:oyboYUwS27oayyA97RDg2KFnngogTl51Pfqys13vyihPeS54XnV00ZpnZ:oq1UwyNg2KpnsvPfqp1/yihPeK4lXT
                                                                                                                                                                                                                                                                                                          MD5:2F1186A2A4C22A9C005CBA876AB1226D
                                                                                                                                                                                                                                                                                                          SHA1:400DDD529F96CD27A0E940069D71E67D429421C3
                                                                                                                                                                                                                                                                                                          SHA-256:5D410D677E684090F8C350D9232FD0A971C49BEF3CAF8C439F93769D2E646686
                                                                                                                                                                                                                                                                                                          SHA-512:59CE1F438E431F498A6E2606CBD712F16FA646FA5C3CF5563213EAAB54B9ECD3730FD96060AE5FEEC792937AFDD1515B351A7B5DD43360A361C678A67A595A48
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-gstore/_/js/k=boq-gstore.Gstore.en_US.hpsdTxujlIg.2021.O/ck=boq-gstore.Gstore._nzncGIr5EQ.L.B1.O/am=AQwmtORtiZBp9rW9AQ/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,C5B6Ab,EEDORb,EFQ78c,IZT63,ImRGde,JNoxi,JdQbod,KKE4Y,KMkUcb,KUM7Z,L1AAkb,LEikZe,Ll3W0d,MdUzUe,Mlhmy,MpJwZc,NfL0Kb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6sQOc,PYoiJc,PrPYRd,PuFe8c,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,Ulmmrd,UsIGid,V3dDOb,VOdMde,VZXqb,WkYk2e,Wt6vjf,WxOu9e,XVMNvd,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,cFwKw,cmqbqf,dT3q4e,e5qFLc,ebZ3mb,f9Jo6c,fJboXb,fKUV3e,fiOm0b,gychg,hc6Ubd,ihYqIe,k2l5Jc,kWgXee,lsjVmc,lwddkf,n73qwf,ovKuLd,p3YkWe,pjICDe,pw70Gc,q0xTif,rWHM1c,s39S4,sOXFj,so9lV,vI47cf,vJCtcd,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yObKnd,yUD6Jf,zbML3c,zr1jrb/excm=_b,_tp,homepageview/ed=1/wt=2/ujg=1/rs=AK-qVtH87iE1XgeVSySWXmUPe1pQXdtEiQ/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dYFttf:ZRxAzc;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:NfL0Kb/m=NoCnSc"
                                                                                                                                                                                                                                                                                                          Preview:"use strict";this.default_Gstore=this.default_Gstore||{};(function(_){var window=this;.try{._.eRa=_.B("NoCnSc",[_.hq]);._.y("NoCnSc");.var Tcc=class extends _.A{constructor(a){super(a)}getUrl(){return _.D(this,2)}},Ucc=class extends _.A{constructor(a){super(a)}},Vcc=class extends _.A{constructor(a){super(a)}},Wcc=class extends _.A{constructor(a){super(a)}ha(){return _.Zh(this,1,!1)}},Xcc,Ycc,Zcc,$cc,adc,bdc,cdc,ddc,edc,fdc,gdc,hdc,idc,jdc,kdc,ldc,mdc,ndc,odc,pdc,qdc,rdc,sdc,tdc,udc,vdc,wdc,xdc,ydc,zdc,Adc,Bdc,Cdc,Ddc,Edc,Fdc,Gdc,Hdc,Idc,Jdc,Kdc,Ldc=function(a,b,c,d){b.open("ul","gZk1wc");b.ta("class",d);b.ka();d=c.length;for(let e=.0;e<d;e++){const f=c[e];b.wc(e);b.open("li",void 0);b.oa(Idc||(Idc=["class","Phq1kd"]));b.ka();b.Ca("a","etp7qd");b.oa(Jdc||(Jdc=["target","_blank","rel","noopener noreferrer"]));b.ta("href",_.hC(f.url));let g="";const h=f.key;switch(_.oe(h)?h.toString():h){case "instagram":g+="Instagram";break;case "facebook":g+="Facebook";break;case "youtube":g+="YouTube";
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://about.google/favicon.ico
                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24268)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):24269
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.313087304221335
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:ASiEQN82UCnB9XV6pFSICrk7rdSkd9DdOeuuB:OBux7rX9DdOeuuB
                                                                                                                                                                                                                                                                                                          MD5:350F7072DBEE327C4A7E028F1AF861B2
                                                                                                                                                                                                                                                                                                          SHA1:00D809A5C09674A4230237ED861A7464A080F118
                                                                                                                                                                                                                                                                                                          SHA-256:932689923C96592B586AE9F412AA693615CEA040FD55559BE9E174A36B5D326C
                                                                                                                                                                                                                                                                                                          SHA-512:FEAD11A3EB8BAEAFF80925AF30E40F2B1567DBA2F57DD7EA5FE9CC7383225691B64F123AD3AC018DC0CA0F12C07865C82122D08C069C006B05F267DB8F5072C9
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/search/howsearchworks/assets/MDzy0XxA.css
                                                                                                                                                                                                                                                                                                          Preview:._markdown_1q5js_1>:first-child{margin-top:0}._markdown_1q5js_1>:last-child{margin-bottom:0}._markdown_1q5js_1 h1{font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:500}@media (max-width: 767px){._markdown_1q5js_1 h1{font-size:28px;line-height:35px;letter-spacing:-.5px}}@media (min-width: 768px) and (max-width: 1023px){._markdown_1q5js_1 h1{font-size:32px;line-height:40px;letter-spacing:-.5px}}@media (min-width: 1024px){._markdown_1q5js_1 h1{font-size:44px;line-height:54px;letter-spacing:-.5px}}._markdown_1q5js_1 h2{font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){._markdown_1q5js_1 h2{font-size:28px;line-height:36px}}@media (min-width: 768px) and (max-width: 1023px){._markdown_1q5js_1 h2{font-size:40px;line-height:48px;letter-spacing:-.5px}}@media (min-width: 1024px){._markdown_1q5js_1 h2{font-size:48px;line-height:56px;letter-spacing:-.5px}}._markdown_1q5js_1 h3{font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17382)
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):265404
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.539361193942121
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:98JIp9SXNKW40AM9Z0xcKCcuBcO9yyqoiAuxWTSDF2Dej7Ai3lZ2k:9UIGKl9qdcvOKDF2Dej79lb
                                                                                                                                                                                                                                                                                                          MD5:89E8D401D45ACF9A40F9C24296111484
                                                                                                                                                                                                                                                                                                          SHA1:9E7CD65471153D14323F55EAC7F624CE0D1804DF
                                                                                                                                                                                                                                                                                                          SHA-256:1B75DD117E656F9CD5E715A820678C4E5B8E2324CB31B8F0741638341EE48434
                                                                                                                                                                                                                                                                                                          SHA-512:B6E9CFFDBD0D0DAF0369A9C53BC5112CCFBF03BCC604D4F467F8C45F6B948003B4A5362BA157730754EA49B811DE00C1AB49D03C4B0609E79F4A4F62A1E582FE
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",3],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":",["macro",4]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-QSH16ZFXGX"},{"function":"__c","vtp_value":"sustainability\\.google"},{"function":"__c","vtp_value":"G-TRJS1JHNT3"},
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):24106
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990272706300281
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:384:joz/MJ0JRUOL1kS7i4I5u9mh73eJ16YKcOeReK4rKw3NgPHu4hZHD9EPA:joQQlJ7i4b9mh7O16YfDwUHu4hZj9E4
                                                                                                                                                                                                                                                                                                          MD5:89DF70EE9E28F3DB085C4E61B88B3D89
                                                                                                                                                                                                                                                                                                          SHA1:7837AED407E302B9A605EB1EFB3C599D6DECCFCE
                                                                                                                                                                                                                                                                                                          SHA-256:850860EB24D22B89B7382E91D2149C0ECF24BC9B780DF4B31AAF413D68C17B60
                                                                                                                                                                                                                                                                                                          SHA-512:CA9744E535F9DA43EBEF1D19C0FAD4D6412272513F7269C5B9FD002F66B012C1A041FF233D35F8986170410F3BE639363307B0EE0AF33F797CE7B80C318375C6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/cS1iAO-iWHcVzJ9gD0trF1scTsUm7Rm0BLuWkEopa9Vb92JA3MT62Txqod2JNGewexDCoM4tj_mbrVkLQl7KCmXhtrkNygHSpHrM=rw-e365-w3000
                                                                                                                                                                                                                                                                                                          Preview:RIFF"^..WEBPVP8L.^../..i...9.mU...aL..J6...>.#..I...f...v..F......m...5..`$.._....U+...pw.........<d.C.D.{...}....m.@k....{@.D ...@...... ...@|.^s@.2 ...@z!..$ ..H@zc........S-...N..r~.....o?.wMOMO.Q.r.iU..VJ.RuhI*I.4A.W.h9.l...-&L....H....XL.m..T.#m..J....K..S.......7.C .....)+..*.U.[FFZ.P..V.:M..`T.Jh...2*.Q..K...e.s.!..l..]..F...d....S......z_..V...{.9.zS.....(...Y.^n..._6..wx4SM....n.;.^..Q.9......v.si....4K*.)N.+.z>&5....=N..W..7.B....sIM...[.L.\..y..nf.c......p.....Q.......'........$mO.mw...tg..xWs7..t...q.v..td{..}..H.$....+.."s1cw.M..4.=.=.=..d.13C.q. Vs....zl.l-....m7n#.d.....h!@9.8_.k.Q$I...n..&.AT)...s...%E...$+.C...^.Gw..|....h[.....z.7^.%XIL.$[`[..$3L.X..u1M..X...V[w..h-...`..H._.b.c..{..n......4..}.....E.+.d{"..G.Pd...33.23..s..^E....mJ.....z..G....F.$i.FF;.......n....P.f.v....{.=...R...3.:.X.'h.....Fz..Y....u.I.x..+..&....u.L8g.r.{.s.......-.v.6... ..pv....r..|...m.m't. ..p...p....N.a.X.KL..".E.off.c8...Zc...:.1"./...:.H()
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):40912
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.557649791674826
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:V+yiVvovwvdvmv0vcvVvOYKZ7EUi41uaDDWQOZvkEVHb0Ez9K:V+yiz
                                                                                                                                                                                                                                                                                                          MD5:3C15C0C52C79D27359838A14A03CB532
                                                                                                                                                                                                                                                                                                          SHA1:4428EEF5AF79401156E98C24831D52AFDADEAE28
                                                                                                                                                                                                                                                                                                          SHA-256:3EF3094096CDB5EC951F753D3536072920063B64A5455A26965DB672DB20E330
                                                                                                                                                                                                                                                                                                          SHA-512:39ED4DDD123CC22F9E1A6DE9737EC2117D82C274394BBF85804EF5F475BEA7D64B1C16C542F224D9FDDF308D7C755A0DEF70160CF94B55A563C8531206B115E4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700|Google+Sans:400,500|Google+Sans+Display:400|Google+Sans+Text:300,400,500|Product+Sans:400|Material+Symbols+Outlined:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200|Material+Symbols+Rounded:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200&display=swap&lang=en"
                                                                                                                                                                                                                                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.g
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11433)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):11434
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.024395845609089
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:QbBFfZ/uUuCupuRuduRu8uYuTu4uzuZuguGCuGlujuBuIzu3uIuKj5BwOaRr12nk:/s/YaRrknkUUkPkCkuk5qYdo3qWI
                                                                                                                                                                                                                                                                                                          MD5:467F3EBE7088A2F543D8586F41B7CBC4
                                                                                                                                                                                                                                                                                                          SHA1:A278155833429E22C6EA95FBE072F78D34595DDF
                                                                                                                                                                                                                                                                                                          SHA-256:541374C7672826325008062565C059B7384091D55A8D6A8985523A25597BEDF1
                                                                                                                                                                                                                                                                                                          SHA-512:C7EE085A88B31A77162E16354B42099BECE96251AF38C3A963B281ADF2E898349C862DF2EC18E0A2D58BA0E81D97AB8643CB5A568ED930E0C57A7553EC032B3D
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/gmail/about/static-2.0/css/partials/tabset.css?fingerprint=467f3ebe7088a2f543d8586f41b7cbc4
                                                                                                                                                                                                                                                                                                          Preview:@keyframes fade-in{0%{opacity:0}100%{opacity:1}}@keyframes fade-out{0%{opacity:1}100%{opacity:0}}.tabset{position:relative;z-index:3;overflow:hidden}.tabset__tabs{align-items:center}.tabset__tabs__content{display:grid;grid-gap:36px;grid-template-columns:1fr}@media(max-width: calc(1024px - 1px)){.tabset__tabs__content{grid-column-start:1;grid-column-end:span 4}}@media(min-width: 1024px){.tabset__tabs__content{grid-column-start:1;grid-column-end:span 6;grid-row-gap:36px}}@media(min-width: 1440px){.tabset__tabs__content{grid-column-start:2;grid-column-end:span 5;padding-right:var(--grid-column-gap)}}@media(min-width: 1024px){.tabset--reverse .tabset__tabs__content{grid-column-start:7;grid-column-end:span 5}}@media(min-width: 1440px){.tabset--reverse .tabset__tabs__content{grid-column-start:7;grid-column-end:span 5;padding-left:var(--grid-column-gap);padding-right:0}}.tabset__tabs__content__section__break__container{margin:0 auto;display:grid}@media(max-width: calc(600px - 1px)){.tabset__t
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://adservice.google.com/ddm/fls/z/dc_pre=CMen9_rq-4gDFXnZEQgdMYADfg;src=2542116;type=psmith;cat=googl0i8;ord=5920288554108;npa=0;auiddc=*;ps=1;pcor=2093180798;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a20v9181639514z86906245za201zb6906245;gcd=13l3l3l3l1l1;dma=0;tag_exp=101671035~101747727;epver=2;~oref=https%3A%2F%2Fstore.google.com%2FUS%2F%3Futm_source%3Dhp_header%26utm_medium%3Dgoogle_ooo%26utm_campaign%3DGS100042%26hl%3Den-US
                                                                                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):8054
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.965391593269203
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:N9WMmAIkLY9f7vkLr4KE3Qd/HsWXWaFQddKIlRXWf:N9WHA3U9f4HHd/M4xIlXWf
                                                                                                                                                                                                                                                                                                          MD5:C01A681EFEF4BBF2910C945B60E6A70B
                                                                                                                                                                                                                                                                                                          SHA1:4B755CAF0F3DAC878BE3B83CA4315278CD397F43
                                                                                                                                                                                                                                                                                                          SHA-256:9E737809179FB34D682511871C99F745C2B028FB86E1591D484E96B50663E822
                                                                                                                                                                                                                                                                                                          SHA-512:1D0B31993FDCD539D741A8DF38709E665862D0CDCD62F50DC5BB6B1BEBB8E0ED4A8992BB75D83AA7EF750FC4999B8AEFA07247C39A584315CF5DF3EB56B71DC7
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....-IDATx..k.-Wu..k..3s.t....t%..........#.......'..P.*..).b'...<......R.q%..8..b..1...*...@.$.+!].......+......33...*..9.{.....Z{...+Z.V....hE+Z.V....hE+Z.V....,.....G...E.7...Y.......?......?q....P8...._......6..p.^<{....A...3.(.@.....k>...{bgO.......^~....G....W.6K..2......-........).....q..;..N.i..\.q."..L..o...'...i-..7....t......o....x.^dt.PW~.......c..d.{.z.5..0 ...XK...T.G.-B6ndN.&$..,.....l.b$...pD +.xd;.Q...............9Cm>}.];..6.`...0g...U..!.S..Dd...F,.emA.H...y&.J'.....7T...........R...s.o...).BX..Q....S/m-.4.9sd..M.O.;....u..sgZ.+...6/.y..|.O...5.o.m=...a.......&.....Yb.5.....,..........r........O....u...Z..u...X:y..rV\o.0A......c$uq.O...9....k........Q5...$A..w..O..b..x.....L...2.g+...q.\......[.C...../..*.#C..t.....8.......h.l.{...*d:....m......M..=\.,.c..y....on(JJ......_.:~.j..........I}....2..Z.d..]\.).H{.9o.:.zw...].P....xl.....0.:.z.U......`..r.. W*...*x...9.AV.|M..@.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):502220
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.438505233432353
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:gq0RALOrS7VPeDIMnRs5BL5kREHLvRiDtKPuuD+heOT57QL:Qu0S7VPeD3kBS+74DtG+hDT5cL
                                                                                                                                                                                                                                                                                                          MD5:21204779BEBA794BB0A15EF1E67BACC5
                                                                                                                                                                                                                                                                                                          SHA1:35548E7215989C071BCCB2BE50F541CB79B76ED7
                                                                                                                                                                                                                                                                                                          SHA-256:52542504DB8E9BCF1CEFFE402D516FA0DCE39B6A7A4B88763457CD5532CDE9D5
                                                                                                                                                                                                                                                                                                          SHA-512:EF132E326E818422535F02EC36167FD268CABA263EC1F185DC24AFA6D981C96D19895F7F62E7367AA2B8B66B6938E2546EAE417FA9B01DFFBFF71B6950CD6903
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFF...WEBPVP8L..../..D..u!...R....Q.!"&..mx@.T....Ak....g.S...........}.ml.....h.@.c.6Ih0...IP.C.p.]..#h.&s.y.......)N.Lh..t..e.;...jO3.SY..%..ES...J.@n......`..`.K\.......EB\..............WuWK...N...!.a..p.:+w........:.....3. ...A..........}...m{vKm..~....wUQ.H...2 [-....c..(M.u.;.s..s.9.t.;9.>d.n...D.Y`Y ,...B..`..k..{n..-.6I.....W ">...-.cfN...TL.Q1.`.iy.h....d.U.hk...F...?...7.....H. .b.C...DItbK.....=[.$o.y......F_.....3.k.o.6..(...v.,.. .3..9.Q .@..}.._UwUw..5../l.m.l......+.#.J..F......9lkqjm`m.mc.f..f9I%.._...}...m.mj.....}...uf....OV..M...P#...Z......W....^..................m...m.......M.R.....:N:3t.Fa...+...X.\.F......W.m.Qj%.}o.......-...~......S...(.$H.Q"%*...D.#{D......,..vk.:..n... v......e........"2*W...Z.........*.."....E.jK.$...>..#.QQV77t..dff..b.o../f.J...V...2...I..EE..\8g.5}]...F.u?..}..1.....d.b9Ur.9q13...V[U{.[[.....d...!...p.s.1z...>.}.,.V.F.6i..C.y.".....}9ml......M..1..m.qc.f&000........=..[."fR.Nv..... .
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):333174
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4087140940836322
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:uUpi8R+QC0q29MHmjpegMty5eqHwg2MvpKzwq:ZpRsvL29MHUpMqr55q
                                                                                                                                                                                                                                                                                                          MD5:824F0EAC369C633AF0D9361091312D0A
                                                                                                                                                                                                                                                                                                          SHA1:F5AAE0862A4D51F85C563411B1D44BCDFB8FCD37
                                                                                                                                                                                                                                                                                                          SHA-256:46C591C05AB36304491250AD958A722F5AA6E7D3444DEE3AB01FBCB3C1057590
                                                                                                                                                                                                                                                                                                          SHA-512:9893D5EA3B2ED9937FC783A950D6FD46615738C754F5E91462157AB15390BDD8176E58447530FB9EC672BEACCE7977E770830798DF89834166E559FD97F19E4A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/N_lV5xwErJpAK4jkrNwMMQfbQN7gs0loaMzQHVF768czQNAHsMWW6Kk1FUJnbH0c7uleBoV0UHjS08oJX368wIdGz_4b1buadd3d5Cw=rw-e365-w2880
                                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8Lb.../..D..u!...R...5.Q.3......d.#Q..Z.P..`.....]n....%..P.,U...Y.wWH...kB....M.-o..@..6.1...F.G..D..eZ.t.)e1j.p..........R..+.e.\.qK...T.n/.*[P.(..a.X".....s...M,...m.)......T.XR4D..=21....Ig......}.L...J .....s_'.j...m#=...W /.Y..\.YdWo..BW.@.rH....]L....,...OM...@..p..j..FGl.jg].u...l...m....41.b...o.M;..@......N!..A..D..D@.....!i2.t}........m.$Iy.1+..AF.E.....h...#...%..8Hc.cF..}.1....07..R.$I.j.m...a....w...f......m..9:.......:u..8..|8u.=.03..Qu.F.._......T.C9.Sx.WuF[K..T..........m..H.t}.^..D.L....&...@.z.G......s.._.a..z...:..8;..t6.;.GgOD.@. Td.......?..1w7J.f}V.%I.$I.-$.z....e./n.c.Vm+..}..A........p...jm..=..}\.\....c..o..>....g`....A..p........S.d.$mT..}..{.7.....-..S:.. ....tqlxL..PN.p.p..p.9..r..]..s.n...S..............h.............H.$9.z.'r..u...7.$IbdV.|}~y....]..|.m[..m...['..#..p.N.j&..L..........p.....v.c..Hr.&.d.".....s..............................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5430
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                                                                          MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                                                                          SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                                                                          SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                                                                          SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://storage.googleapis.com/googwebreview.appspot.com/grow-ext-file-upload/1704855130612873/favicon.ico
                                                                                                                                                                                                                                                                                                          Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):3063
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.315901057092107
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:48:m1sMuT22CPCSqXMuT2wPqce4pMuT2nPxDRKY2nMuT221PFeYE3zWfMuT22gPQASV:fMuMKTXMud/e4pMuIJ8Y2nMubdrEDWfV
                                                                                                                                                                                                                                                                                                          MD5:9FDA51ED6F42E59BB8DD55BCACDAD57A
                                                                                                                                                                                                                                                                                                          SHA1:9662F0FF722AB1EA899142BEC20CA0BDE2EF7D6C
                                                                                                                                                                                                                                                                                                          SHA-256:FB0A8328D89CECEA902DD318E1D707986BF34D8A3B5DAE45E1B0D4E098B9A35C
                                                                                                                                                                                                                                                                                                          SHA-512:A1F4918193FC8365313EC71DF515E40CE20399802DDAAAA76014BD2ECFA3D025BEB89062AF1F4D7A778B6A98CC36B4B6E8BD179EC7A241C4E176FC4114C50042
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:{. "articles": [. {. "title": "Texting between iPhone and Pixel devices is about to get a whole lot better.",. "url": "https://store.google.com/intl/en/ideas/articles/pixel-iphone-rcs/",. "imageURL": "https://lh3.googleusercontent.com/qN7B3-XsAtLKXTj8nGi839OyQHwQJTVk2TjOTp8tbKPxIlTN2tUb8syb7PjZ2tX7_xxFscnC3XIU3b1qaXBSQlCP3TweIJLFFNG9wEdu",. "imageAltText": "A man wearing Pixel Buds Pro 2 smiling and holding a Pixel 9 Pro. ". },. {. "title": "Learn the difference between Gemini and Gemini Advanced features.",. "url": "https://store.google.com/intl/en/ideas/articles/gemini-advanced-features/",. "imageURL": "https://lh3.googleusercontent.com/kYKjcB1SrNqvglhExsD83KBl4tBxuvDsw-m9GJFu77_W0-SxWpOc1a8hq0db3qyFQz4CPA7GA3NXc7DIeWzp0Xcm6kzlRUeZarEzig",. "imageAltText": "A Pixel phone screen showing Gemini Advanced app.". },. {. "title": "4 ways that Gemini can supercharge your ideas.",. "url": "https://store.google.com/intl/en/idea
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):9452
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.972633586493504
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:oluGUDoPyYMC1jr+wq+UTEbB8dZFfRg2TDN3qWpZ+8+t9:osGeo+C1uwCcARz3YW7A9
                                                                                                                                                                                                                                                                                                          MD5:9471CDBEDEDB47F304694708F03522DA
                                                                                                                                                                                                                                                                                                          SHA1:1A78FD5DC642031B2930B0FBBC8573A7A81AEB54
                                                                                                                                                                                                                                                                                                          SHA-256:EC45B781D17011F674273C7654C2BEAECA1C097A9A38A271D57763A2CD7E2778
                                                                                                                                                                                                                                                                                                          SHA-512:8E20EBEC2BC28E1BF670B21821BAA05FBD298DB86C6A8267D0BB3468A46986D11F445ED2C9BFBEEC806039EF22A557B695E2C6A2072FF35FF7FCE5B164D36C04
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/Y1i12gHz-cP0Ir3LztFSUMijuVGSe9qetVu98aQNchjhxw9byxecnFAFfhxGFyd79tgcGpJrHjJ8S_AQmFnBqtxxDAjh81bxUMe1=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x............ iCCPicc..H....XS....$$$.@(RBo.K.....6B.H(1$..;...ZP.`EWElk.dQ.........(.b...$..~...{..9s.s.N........Q5.r.y..@....&..@.!...@...( &&.@...S...P...|..._E..p.@b .q%...G...8"q...^.7..'.L.Q.M1.....3..!.4.G.m.c. ...De.......b.s2...e...\..r.d_........U. [.}.'..>.F|...#..E.J...(.=..,....l.....Q...XY..eM..1...aZT4d....\.......C..8. X3....r.....!...."....P.dX{4^..W.E...C..<IH.0...d6%...!.[.<....~|."N.-_...Y..}IV\....~P..X.+..>s...Cc.6.Y.d8/./`E.qd.?>\1...a.c...L.......Q....C.ce....!....!{....&.@n........M./.Dy1..p.L...E.....A .0...40.d.Akom/.....l .....4.#..=Bx..../H< ...(..|..2.U\.@..7_>".<..."@6.-.......C...90.l.d}?..:b.1..N.%Z.z./.G.?l...9..7{..B;......pg..P.C.L0.t..C..K.>;..zu..q..............p?8.+.~..t$.o...Ev$.dm.?....TlT\G..*.}-.q..T+h...<......#~..`G.f.4v.k.j..;..a-........1<[.<.,.G..|.9eU.8V;.8~...y..y..%h.h.X...c....d.9....Np........C..#.K.t...x.@e.7...A..@..Mg.......h.H...........7E.....+..3p......q ..
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):20120
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.1414898157589946
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:nPmG4foMrslSSQCyUAjKQze/he/UqlGA2A1:nOdobAjK78l1
                                                                                                                                                                                                                                                                                                          MD5:053305C2B293C27C02523CDA42962C09
                                                                                                                                                                                                                                                                                                          SHA1:556B0AF7346B9E21A8EEA1BE8B195B563169ECD5
                                                                                                                                                                                                                                                                                                          SHA-256:BE483938EB34538B970684F72E312F62652E84B42B7AD86953962D1CE2217C44
                                                                                                                                                                                                                                                                                                          SHA-512:0FD324EFDF7391EA6508816630C79A71B76A7CA3196D28554D8255E9C5BF29BD426C380716882B053E65F78890479E1B1B458AC5E7AD53041DE31F0822E45980
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery.mask/1.14.10/jquery.mask.js
                                                                                                                                                                                                                                                                                                          Preview:/**. * jquery.mask.js. * @version: v1.14.10. * @author: Igor Escobar. *. * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com. *. * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com. *. * The MIT License (http://www.opensource.org/licenses/mit-license.php). *. * Permission is hereby granted, free of charge, to any person. * obtaining a copy of this software and associated documentation. * files (the "Software"), to deal in the Software without. * restriction, including without limitation the rights to use,. * copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the. * Software is furnished to do so, subject to the following. * conditions:. *. * The above copyright notice and this permission notice shall be. * included in all copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,. * EXPRESS OR IMPLIED, INC
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):1351
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.670382994909587
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:TUGlkOOEfDt79bJ9LiQuqFk1LfmB9jd75rMhvhiR8d02DVvovTdv1OG9RVhDnFiW:IqkOOEL19l9LiQu/1mjUiR8d0cvm31Rn
                                                                                                                                                                                                                                                                                                          MD5:47AB6E6899E70DF2FB55BE6044B40DBB
                                                                                                                                                                                                                                                                                                          SHA1:A0E5BED47D683A65733E1718316E58D4AF753B08
                                                                                                                                                                                                                                                                                                          SHA-256:249877417315EC69CFE02B4FEAD9E1C6BC7596A83FD6F858F6693E0615F63036
                                                                                                                                                                                                                                                                                                          SHA-512:98CDA4A9FD7B6ED2097A8B3F5FBBDB9BC2BDEBBAC049E382C3B74802D96B7A84129E49B9888F30A6D4DCA6C2810E0E8FE15301392A7CCC94F44EC2FFB5BB6C45
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/6nGdwtbmSCuuGF5fSCqvv0f-GOsp927ZXRFxC1NNEqlH-EwAGEqlHXN2rcarUTB7C8Tj8shbcg-9z-CO4XJGTVSaLbT5FPsq0rKET0ZIfWNsj9_f424=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....IDATx.....H.EG*3..=f....M....cfff.....13..sL.N..T.x.qq......{p..........Tq.....yO.v..4....}.C.....u..f*..;g.X6.G..=..Z..-sa...-....-....L...p..J.&...)..R.{..B=c^..!.S..Guo....*3W9.4...=.."x......M.z.A\..Q........QV..D.HS.?....!.x.... ....Yhm].<..Q..l..|.1#...SE8..}O..~..M.e..Q.... ,/.j.....P.f.d........3u.......=&. /.....`._iv.^}....Z..........I.Z..MY.O.....+..OZ......Z.B.G.?........!...X'l...>7.i_....K..t..i...y...Bs.......v2...L..T8.l"......+........W.....#...~...,.Jn.pl9V~..4.5.........1R}.ip...x*2..3.u._e0.Z.y..|u.f!.I.x...X....@bV,.0...w.......M.......X..+._3....YB...n...*O_.k.@Z...I..o+.........U..`.@.lk.."....`..ZOE."..E_%{.`.....L`.#f.....T4...#.....,.....b?Q..4uN..:&\C.........G.>"U.l...k2.......2.8}"m7.X.(.KD6.J_2.............v.1}....lj.b.]v7..O#.h....h........i..!{.W..&.........?.A....=..A........K..>.!.......@..97!........~_...`!..."..?..~G.`.].\s.A8...7U~..9.>...@.3....\...?.`.|.0.....j..m.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.480374218163191
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12:6v/7YDJnuJYcc6hN7UqwRCRziOgxkIsWZQPxjMlsURBcSL2cMvl1SKBzCrZg:v9nIt7pwRWuO057ZYxolsaB12c+TSc26
                                                                                                                                                                                                                                                                                                          MD5:759852B344E417DF4CD2E9816AAF0331
                                                                                                                                                                                                                                                                                                          SHA1:AC557849E9BB2B27B29E8B80D822AC88CB4001A3
                                                                                                                                                                                                                                                                                                          SHA-256:D8DAEE51C41FA1C693E3223A9EFC35E152389A5E9B768375FF8CEEC611A8BFBE
                                                                                                                                                                                                                                                                                                          SHA-512:160CCF542E4BB33D6F5EC516456924FCDAE1966AF36D590CB956AED39D165F9E7D73DB5D101C2B63C99A15F59E9334F120C83CB965B5B4DC15FFA9CEECB38F47
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`.....H.......IDATx...JTQ..?w.9>.HuQ.X:4.......].......2."*.+EI...*..?..?.......f.u\k..+..S.... .d.....[.....2.y...i!-.....Mf...&..X@u..t.Z6V"7.. ....*....@.K...D0Q.hp?m..2..).....d.(.d......Q"~p.yMp7-.5.q^....t).1..H.@z..}.8.2Tb.w.........Y......G0.<y...$....@.Y...b.'..w..z.O6.a......g.,........;|.;...2..@..&.....7.)..`....Lr......+t...S......Te..0.~....\..\%...(.&..........T......5-...L........T....7..2.O......"l./.k.?....Z:.Z..|&...z..`M.E.r.......2....a..Pq..7-..`..IA..r)hJ.[......W.-F.h......'..../..ii$.. Tn ....F.".X&.....SP..\.Z...5Q=..C.....:.,..)xS..C.l.=T.....#.'...P9...m.h.l..`.@k..........D.e/&.1.G...i MA...CE:-.J...)..$.Ny%[......../v.T..X........+s..!?._..|`/Q....#^^i..tZ.R.(|....M.@.....l..a?m.......@...o..-y...t...}.. ...>.K......2@.H@...*.K.f.....IEND.B`.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x395, components 3
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):93591
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9780680931935395
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:1536:fa6hPNoG4dP1nT40FaWzTOi0mfhouZlVzY379dyqNpp5lJ9F1xMbvUDPVQgyh678:CWNo9dP1T40FaWzSFmfhphzunlDF1xMJ
                                                                                                                                                                                                                                                                                                          MD5:FE4C4E75D5FEC9216CFE3022BCF42E23
                                                                                                                                                                                                                                                                                                          SHA1:8D78801C8014C85D0D1659FE5B42B0746D272D19
                                                                                                                                                                                                                                                                                                          SHA-256:40B6E0677C04E1E5D918A0856FFE90537390A80FCBB06E10555340BE0B32B0AF
                                                                                                                                                                                                                                                                                                          SHA-512:D23E77BD956E761AD0AB15A7C50E7B6602664961DCE915AE7E78AAF9BFC5DF654BB4BFB00F8F381EB93DED6D30C3172AD9C2CCF8EA0B3527304D70227E178751
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/marketing-cms/assets/images/4c/fa/b7956f6e4c248d07e06ddd24e0be/how-were-supporting-our-commitme-width-1600-format-webp.webp=w700
                                                                                                                                                                                                                                                                                                          Preview:......JFIF...........................................................................................................................................................".........................................S........................!..."1.A2Qa.#q...BR..3b.....$Cr.....Sc..Ts.......4D...%dt................................5........................!1..AQ."a2Bq....R.....#.S.C............?..)....c..b_.H..aS.b.Q%.....q.i-8..(....*$...q.O...%....x.O.Z@.l..t....KI..TG.../A)...$W3c.....z8.(.q.....8.g...h..Zq...p...!..ca.....&..j..N7.db.Z..B.!q...-..B.~..H..X.V..cq.)^T.Ll....x.V.I..ap.......X....x...S.....<U....Xp.K.,X..&......<*....I.7..U\oX.Q&..t.2. T...h..cT..zq...F2..EKM8.aq.=....<xG. c..R.=.n"...U.I>.2..Z..]-...t.....c.zX.U...+..0..{..jQI*.y........$...q..R.5...1..5.@..cN....T..h..q...Q#.....O..Z...E\n.b.D.\{...,g...!..#.h.zx..U......1J.$c.p.t...*.|{...ck.:....b.I..4aQ...*REc.tck...U$...q.\x.)]-4c"1...*..kC.<....4b.E..x.m....EE.Ll..i.:x..\oX...
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):20120
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.1414898157589946
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:384:nPmG4foMrslSSQCyUAjKQze/he/UqlGA2A1:nOdobAjK78l1
                                                                                                                                                                                                                                                                                                          MD5:053305C2B293C27C02523CDA42962C09
                                                                                                                                                                                                                                                                                                          SHA1:556B0AF7346B9E21A8EEA1BE8B195B563169ECD5
                                                                                                                                                                                                                                                                                                          SHA-256:BE483938EB34538B970684F72E312F62652E84B42B7AD86953962D1CE2217C44
                                                                                                                                                                                                                                                                                                          SHA-512:0FD324EFDF7391EA6508816630C79A71B76A7CA3196D28554D8255E9C5BF29BD426C380716882B053E65F78890479E1B1B458AC5E7AD53041DE31F0822E45980
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:/**. * jquery.mask.js. * @version: v1.14.10. * @author: Igor Escobar. *. * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com. *. * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com. *. * The MIT License (http://www.opensource.org/licenses/mit-license.php). *. * Permission is hereby granted, free of charge, to any person. * obtaining a copy of this software and associated documentation. * files (the "Software"), to deal in the Software without. * restriction, including without limitation the rights to use,. * copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the. * Software is furnished to do so, subject to the following. * conditions:. *. * The above copyright notice and this permission notice shall be. * included in all copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,. * EXPRESS OR IMPLIED, INC
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):157918
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.6836210703728196
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:768:5mulSLtF67Ko4YHTmZe1SU1T4XmZfhzmS1ahYa0sbd4JVY07QoLZBdfPb9boA9x4:vlUtPYHyY1Ts2ZfYaJVY0TnbVPuiz
                                                                                                                                                                                                                                                                                                          MD5:52C66B9174D4EC5F7EE156345D9660B2
                                                                                                                                                                                                                                                                                                          SHA1:6A3339D208884A3C1508E763FBC150FE2A736AE9
                                                                                                                                                                                                                                                                                                          SHA-256:5CCF84EFFAB2972ABAE16E8D3FDF38D0F98F30A48110337E1AC1C90621DCEB38
                                                                                                                                                                                                                                                                                                          SHA-512:25267A2FC7D584564A501EFC8DB74FB5F70451BF378CE6AC6C56BBF0E8C77D055B27DB8A579E4CE67A2BFF162FF82001DF9FEDF83A8B08CA76B1ED60A59BBDD5
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365
                                                                                                                                                                                                                                                                                                          Preview:RIFF.h..WEBPVP8L.h../.....u!...R...l.Q...1.........(T.P.Y.LG.1.q.cV.!...H..N.s.Df.ID.#.m.<b.k8.....W5...=.R.T.R.TR..........YiL.p.2333...f..{.WO3dBk.....1[v\r.%.._>..9..._X...o$7... "..,..")R..E.J.z.}.z7~N............x?.}.-...!Y,.Y.>2.....k...u=..~..X.d[..+N.N:.I3e.1=....7.2....0..I.$=)....qb[........}..l[U...$.......o;...m$..[...... ..R4.h...G..Q.e.c...i"(.DP..A...@t.zo....]....W.$..z.An.H.D....uw.,!.$G.<......^t.$Hr.6..>..*.h.....m.X.IIN.8....._H..l..3..'.%.......m...mm..?......;.8.....!d......mic.x ..D..L..u....H.{..4........V#...:w...7|?.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):8005
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.932879807851235
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:192:NqJV3s0+3afbOkpJYFOFrxRA9nvpvAk/RH+h80d4D:ET3KSbpoOFNRw6k/Rehxs
                                                                                                                                                                                                                                                                                                          MD5:82F73E47F29A0B0B6EA0AC8A67419E3F
                                                                                                                                                                                                                                                                                                          SHA1:CAD2C14184D3EB8CBF94E98EE178362F9D494169
                                                                                                                                                                                                                                                                                                          SHA-256:A51842A1727B816A7D5B2C8666EAF8EC5F6C00A60972812E3DB65ED315FDEE77
                                                                                                                                                                                                                                                                                                          SHA-512:2D25A171AC3A8496035E38E4E823DF6CBD8CE1C1FC89B36F13EF3E46F5831E1AFAF1D796488BCD70C3DD1D0A489FE6752C01C62225CDD2A321BB53BBC33C83B6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://lh3.googleusercontent.com/LteTgkerljFQFADjcuSo5-hiLDlUMnxk-QP08xyTBWi-SxZUSDbqeBS-hjK5Gbetam9PLtnpbdMbHBTpR7zBzKxrB6-c-ynRMH6yrcTKaZOVlnLvBc4=h120
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6....NeXIfMM.*.................>...........F.(.............................H.......H....o.#.....IDATx..y.l.U..k.sj.u.7.....=.q.1.p....ID...`....bA.%...# .(....DBB$..&)Q.K$ .;.!.......M......T.9g.....T.....k.R}OG...3}{.....'.......>....V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9V./9..~.]..=..#.^.5"._..})"...^.a..Vp..;.....t.4..B0n.........@6.d..L.Q..!..hiL{..s.........`.`A...c.+..........#...-T<..1...!..$...:.6.a....qv..3m.......jK_,..M............kC.I.q.E....8.f.....5.....'....>.......Z...},"...M......7..c.^.....710....:D.k4.5......J.d.M..Y`I.d....%W.?r....O....9w.=f.z.{.}....k.j.8..%_zj.........8f.!..3X.~.....O..\...f......x.a....._J....H.@.".....B..@6-........p.........r...w....7i..]Y...=....ds.V.\...#....t..V.gr;.....O.......h.T.V.0...$..W..........W&b.I..y*......AZ.Y... Y`o.........!S.S4.$.p#.E<..=....L...'....r....L..a:I..&..;....z......Z
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20317)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):426062
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.4388514197700255
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:6144:2MDlZkG3YdyC7UyZ/JR4AjN3T3WAThMxcIPh:89Z/J7jLTmF
                                                                                                                                                                                                                                                                                                          MD5:0EFD5B3515FCEE4585B5D157A2748E7F
                                                                                                                                                                                                                                                                                                          SHA1:96D560F8021424CC378FB5E5D400B41D6F2946E6
                                                                                                                                                                                                                                                                                                          SHA-256:7A93DF2CCEFE97979CEA82B231C8F5DB293546D747FD17577391172ADFA87ED8
                                                                                                                                                                                                                                                                                                          SHA-512:789732A116C5AD2B2DC833B97CC1295C256527C4F57E274A1659E645D9CDD1A4727B1AEB4696488EF8B6BB8DD36AE8AFA5C4332586D923D3DB6922317B3F075A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://mannequin.storage.googleapis.com/mqn3/public/builds/96b01c851f7fe97e/ts/main.min.js?sc=prod&fetchpriority=high&preload=true
                                                                                                                                                                                                                                                                                                          Preview:(()=>{var aa=Object.defineProperty;var la=Object.getOwnPropertyDescriptor;var s=(i,t,e,n)=>{for(var o=n>1?void 0:n?la(t,e):t,r=i.length-1,a;r>=0;r--)(a=i[r])&&(o=(n?a(t,e,o):a(o))||o);return n&&o&&aa(t,e,o),o};var Ln=window,Tn=Ln.ShadowRoot&&(Ln.ShadyCSS===void 0||Ln.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,ci=Symbol(),ko=new WeakMap,In=class{constructor(t,e,n){if(this._$cssResult$=!0,n!==ci)throw Error("CSSResult is not constructable. Use `unsafeCSS` or `css` instead.");this.cssText=t,this.t=e}get styleSheet(){let t=this.o,e=this.t;if(Tn&&t===void 0){let n=e!==void 0&&e.length===1;n&&(t=ko.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),n&&ko.set(e,t))}return t}toString(){return this.cssText}},g=i=>new In(typeof i=="string"?i:i+"",void 0,ci),he=(i,...t)=>{let e=i.length===1?i[0]:t.reduce((n,o,r)=>n+(a=>{if(a._$cssResult$===!0)return a.cssText;if(typeof a=="number")return a;throw Error("Value pass
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):333174
                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.4087140940836322
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:uUpi8R+QC0q29MHmjpegMty5eqHwg2MvpKzwq:ZpRsvL29MHUpMqr55q
                                                                                                                                                                                                                                                                                                          MD5:824F0EAC369C633AF0D9361091312D0A
                                                                                                                                                                                                                                                                                                          SHA1:F5AAE0862A4D51F85C563411B1D44BCDFB8FCD37
                                                                                                                                                                                                                                                                                                          SHA-256:46C591C05AB36304491250AD958A722F5AA6E7D3444DEE3AB01FBCB3C1057590
                                                                                                                                                                                                                                                                                                          SHA-512:9893D5EA3B2ED9937FC783A950D6FD46615738C754F5E91462157AB15390BDD8176E58447530FB9EC672BEACCE7977E770830798DF89834166E559FD97F19E4A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:RIFFn...WEBPVP8Lb.../..D..u!...R...5.Q.3......d.#Q..Z.P..`.....]n....%..P.,U...Y.wWH...kB....M.-o..@..6.1...F.G..D..eZ.t.)e1j.p..........R..+.e.\.qK...T.n/.*[P.(..a.X".....s...M,...m.)......T.XR4D..=21....Ig......}.L...J .....s_'.j...m#=...W /.Y..\.YdWo..BW.@.rH....]L....,...OM...@..p..j..FGl.jg].u...l...m....41.b...o.M;..@......N!..A..D..D@.....!i2.t}........m.$Iy.1+..AF.E.....h...#...%..8Hc.cF..}.1....07..R.$I.j.m...a....w...f......m..9:.......:u..8..|8u.=.03..Qu.F.._......T.C9.Sx.WuF[K..T..........m..H.t}.^..D.L....&...@.z.G......s.._.a..z...:..8;..t6.;.GgOD.@. Td.......?..1w7J.f}V.%I.$I.-$.z....e./n.c.Vm+..}..A........p...jm..=..}\.\....c..o..>....g`....A..p........S.d.$mT..}..{.7.....-..S:.. ....tqlxL..PN.p.p..p.9..r..]..s.n...S..............h.............H.$9.z.'r..u...7.$IbdV.|}~y....]..|.m[..m...['..#..p.N.j&..L..........p.....v.c..Hr.&.d.".....s..............................................................................................
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9027), with no line terminators
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):9027
                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.947824943141241
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:GFmlLkHo/a1rOQEo/eKO1O/XozXo/5VoD9ScNOR7cibmxuWK6:GcNn/a1rB//eKO1OQM/0D97OdCxu4
                                                                                                                                                                                                                                                                                                          MD5:8F51790BFFFCC31ED97977E0F694A3A6
                                                                                                                                                                                                                                                                                                          SHA1:734B38A9909BB10C3F8C6ACDABAF90BE5B01223C
                                                                                                                                                                                                                                                                                                          SHA-256:372DCB604072BE98F12E6B48ECF53AA4238767FB34CC47723EEB3FC5552A65D0
                                                                                                                                                                                                                                                                                                          SHA-512:EFCCC6A6A96FE86D3F955CC8D10E51EAA8E8230ADA7E57B6DD1110FAFC39F511D71480A20FCE51A7633F947634BB637B023828672C11E268C20DE32D00D5E3F4
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.gstatic.com/glue/cookienotificationbar/cookienotificationbar.min.css
                                                                                                                                                                                                                                                                                                          Preview:.glue-cookie-notification-bar__accept,.glue-cookie-notification-bar__reject{font-size:1rem;line-height:1.5;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;text-rendering:optimizeLegibility;-webkit-align-content:center;-ms-flex-line-pack:center;align-content:center;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-align-self:flex-start;-ms-flex-item-align:start;align-self:flex-start;border:1px solid transparent;border-radius:48px;display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-flow:row nowrap;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;font-family:Google Sans,Arial,Helvetica,sans-serif;font-weight:500;-webkit-justify-content:space-around;-ms-flex-pack:distribute;justify-content:space-around;le
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17382)
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):265394
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.539100752342959
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:98JIp9SXNKW402M9Z0xcKCcuBcO9yyqoiAuxWTSDF2Dej7Ai3lZ1k:9UIGKl/qdcvOKDF2Dej79lY
                                                                                                                                                                                                                                                                                                          MD5:D065508719C89260A9D23E78C9AC413F
                                                                                                                                                                                                                                                                                                          SHA1:DA3B5B76C2D3FFF7C39A7E3714DB6FC252CFA123
                                                                                                                                                                                                                                                                                                          SHA-256:9A24566047B83030CE222548443CE6E8476B5F315A3238AF1904E5A86EFBA4E0
                                                                                                                                                                                                                                                                                                          SHA-512:958E15921EDA38EFC35B5C107153E7128A79931BD8043627DDD04846BA5E07473AE2D3904381F124A6964BDBA0D79721896022DAB0AD65D971D3F861B76F0CBC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5XX3D4K
                                                                                                                                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"64",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",2],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",3],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",1],":",["macro",4]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-QSH16ZFXGX"},{"function":"__c","vtp_value":"sustainability\\.google"},{"function":"__c","vtp_value":"G-TRJS1JHNT3"},
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:gzip compressed data, max compression, original size modulo 2^32 163891
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):26750
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.990542445308415
                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                          SSDEEP:384:l+TdRcPIXtxcnrNTHfuHlz8IJ+8odzQ9d8tuKjNZuY6uNmUJI0PcAvaY9WROmZKn:I1uZcw0i89dAusCSfJ9cAvaYqbdAS4
                                                                                                                                                                                                                                                                                                          MD5:63814EB4485DA773F92704497D98FF7B
                                                                                                                                                                                                                                                                                                          SHA1:C66F42A86116FA4AEBC58E80B94E7EA9E11B4B73
                                                                                                                                                                                                                                                                                                          SHA-256:EC3FE28CF73773B138F9F6606A66CD3C2AA7C7C0E981656F49ABE16C9FEE10E0
                                                                                                                                                                                                                                                                                                          SHA-512:3F5DADCDACDDCF9F9D5E3C2A2B5CF4E141CB8C6B5989FA157C39FB492AF7344703CD95CD4095AEC675DDCA2BD48EB661990643BC177AFD4E29697714507293AC
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                                                          Preview:...........Ys.H.&..........#....%+.+......mm2..I.@...R0..~D...<......}..^?.~...qwlt..DJT${.H,......s...._....^...,x.7......E.7...a.O=...8..L.(.....rl..5.=....w...e.p.......]N/\..w<..81........;..Z.AK..x......Q.........w.l...s..0.'k.4.....Jn....>..c2..cs....=,3....A.y.4.Q..c..k.>1..X.t,.i..&Sc..f.b.A.9K.....y..3lc.....f..Y..02. 8U.g...^y.0r..H.c9.=8.P.{._.{."..^.\_4..3&Y.].I.../z"..#N./.KZ...x..7.i.gn......z........_EA....r.?..d...N'|N...3{.}.z.......q.;.N8.fvt.-q0Lg.[v.^.[|sl...3...`..Z.f....z......Ao4.,o....l...v....L.......-c{.#3.V...v...'.,+:+.#...._...cGn...j../.;.x..BY^...W)ez.Y.<7....<q.7.......1...EC..lD^p.p.y8.q..}.......0..]4x..|.0b..._4...n..1$U......8..r..4al...=;r....s.>.p:.~.]Xt..K..0.l}...t.).Gn....?v..u.]{.t.~.....Y-.A...>.U.ca.h/..y.....3?X_..G.2|.j6O:.......d.l..|.......>.._.."...[..........'...'...P."(A.~.... ....%v..>.......7....'.}..?...........:.?......x.......X.r....{._.V..P...NZh.W.8R.rM.-..W......
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 272 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):5969
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.949719859611916
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:96:30VjFRx06o9fWBVE+/hVaf6hQrDTq2W4jnjhwKItTD97TPJn/SHbICKV6A4TT8D+:30XRx0QPE+5VBx2W4/WtTRnBnobpQDHe
                                                                                                                                                                                                                                                                                                          MD5:8F9327DB2597FA57D2F42B4A6C5A9855
                                                                                                                                                                                                                                                                                                          SHA1:1737D3DFB411C07B86ED8BD30F5987A4DC397CC1
                                                                                                                                                                                                                                                                                                          SHA-256:5776CD87617EACEC3BC00EBCF530D1924026033EDA852F706C1A675A98915826
                                                                                                                                                                                                                                                                                                          SHA-512:B807694ED1EF6DFA6CB5D35B46526FF9584D9AAD66CE4DC93CDEB7B8B103A7C78369D1141D53F092EDDEA0441E982D3A16DF6E98959A5557C288B580CF5191E6
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_272x92dp.png
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......\............IDATx..]...U..:.....*............].{.A.A.(......\....1........A@6.......$...(.CXX|..d...IUu..dz...g..u.....sO.1..g..W.....~..fv..+.TL.z.q.c..e..;..{..._"...`V...NwUwg....L.{6...y...]...*.2yo.x}^|.....)....444....*.r7.f&.<...t.!.l'8.s..LCCcl...t........ ......;..,a..0.xju........|.*. D%.l._..........]Y.. ...&N.r.~$g...&...Z}.w.3q......RKwm.ihh.I.pL.n..7j.W..%..Ld...@......q7x)..A.x.0..M .H..Wq.g.h..k.|P..-Q.}.Ca...@.A.....D....x.....vOp.....+.z...N...T..o.?...?.%e....&..#..3.....P..Np9...$m.Ne. ..3y?......]....l.).z...g.^.v.!....-...&..M .Eg..w.K. ..;..@.qiP4yhh.....U.l7X-.u...-.tP..X..D.i......p'.T>Y.\o.TM.....xx&...&..M ..{.M*Q...@.......C.ihh...]].ws..L.<.1...M ..>/yl...yhh.Yh..y..n...H.iW!..4444.p'8G.<...4444. .!.$'.._`....&....h=@8..........T.Ao..4444..#..i.q.'t.u........T..+j.ASyjT...u..(f.y.uw...-e.B.*..5.W........m~..5-|_">.j....c[o..m+....K.v.Tak_.".\.....<........u.....},..02..'.h.v.^.....s..A..Ctw
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                                                                                          Size (bytes):835
                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.122985521789523
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:24:D76bBSqAFvVdGUF+fWlp9gVMRXXW/clctloFHMZeKsf:H8aNAwlpB5micnosk5
                                                                                                                                                                                                                                                                                                          MD5:81F1912E8F0A8E04506BAF1327232F0D
                                                                                                                                                                                                                                                                                                          SHA1:901EEA802B5BEC09C6611EAAD11F2C78EDDEDE9B
                                                                                                                                                                                                                                                                                                          SHA-256:D034AB53BD25E2E5120DB91227864186BD20F3C7C6B153D81A90C109A7A7AD67
                                                                                                                                                                                                                                                                                                          SHA-512:211F6BB6D430B3CC6D84F27749BE1EF5EBE9E31518B0CB7EEA97B1E0474A85424D73E39E3B3CA70E8E5E70C099AE89C512E58EB58E509FBE712B998E96EEFEF0
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          URL:https://ssl.gstatic.com/support/realtime/operatorParams
                                                                                                                                                                                                                                                                                                          Preview:{. "operatorDeferredUrl": "https://ssl.gstatic.com/support/realtime/operator/1727769678237/operatordeferred_bin_base.js",. "eagerLoadHostnamePattern": "((https://www\\.google\\.com/express)|(https://www\\.yt-web-green\\.corp\\.youtube\\.com)|(https://www\\.web-green-qa\\.youtube\\.com)|(((ads|adwords)(-.*)?|campaignmanager|photos-.*|play-.*|support|support-content-staging.sandbox|business|fi|.+\\.corp)\\.google\\.))",. "eagerLoadHostnameFlags": "i",. "cbfVersion": 1727769678237,. "screenShareVersion": 1727773316531,. "settings": {. "enable_customer_can_end_chat": true,. "enable_emojis": true,. "mole_show_survey_url_percentage": 100,. "mole_skin_version": 2,. "operatordeferred_report_rpc_events_percentage": 10,. "screenshare_skin_version": 3,. "rms_screen_share_skin_version": 4. }.}.
                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          File Type:PNG image data, 1440 x 810, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                          Size (bytes):514066
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.98027050271543
                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                          SSDEEP:12288:060TxfVALpNm7eRpuFBhSZ2FsLumVH9KF4yl8lPmGLmEtYb:0VfVALpE+puFLnFsKvkeGFm
                                                                                                                                                                                                                                                                                                          MD5:AC0D88FA9B81D27866FCE3FE8A19C9E4
                                                                                                                                                                                                                                                                                                          SHA1:5ADEF1DA1BAD11B9841F189469AF8478F6EEB031
                                                                                                                                                                                                                                                                                                          SHA-256:8B2C6AB8A633C6A592A284B420E06A7DB934575EA07880D3275940A3C7F51E38
                                                                                                                                                                                                                                                                                                          SHA-512:315B65274E7557248AE9C8FCF4543F576CE4B155DB342A97DE71721FEF3732F8E01CA43421FADAE5F997DC47A188F02B653F26A8BF246D68D1C756BF0A04448A
                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......*......9q.....sBIT.....O... .IDATx....Hn0.D...Z.*.................3>s=..{..[K.r!..?.... +kUIJ..5.....-..23<>..^!"3#"...s...^.C.3}.;....3......Sl..~.. ...D....b.\VUED...iv...TU.u.|..ct.....0....///.sM.x.9..LD.}UU.3k...L....n.9.<....Jx.-|...). ..L}...............s. ...._.<h....p...'.O_.;'`.K...'....(..vF.U..>/!.....X^;...;..SD.8'\..|.c..!$..d&....7G..%. @UU..........".A6..y..^.*... =..qQ..?Nl5..+..W.../..T..SX]..J.3TBG....p...x....{...+R...c...y.]lK.../.ma.*..E..!z......Vj......v2R...9..J......s..k.A...bQ.....p...7.....m....%KO...I...a..:.b.#.G......{....,.P......=k.......k.&..-.-..i.y......R(.~.....R.b..!.v;..I.N....pb0\*..#.o.8..>e(..W.4.S....!j.....J....v;...5yLQo.8A.....8.S`(...........D.u.Gz...Eg.N.E...s.{...... Jo.Q.V..R..7../KD..~..6.+.).....\e.....;./9?.*.$.d.U.+cS:.."......I.n#.$.H....M.....K....3..jm1:K<6.....F0.....:..XU.0w...W...*....1G.5.......t...5.!...+[...G3....;Y.O..a..........3.....3..X....E+...-A..
                                                                                                                                                                                                                                                                                                          File type:PDF document, version 1.7
                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.9725629381882746
                                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                                                                                          File name:Fact-2024-10.pdf
                                                                                                                                                                                                                                                                                                          File size:137'550 bytes
                                                                                                                                                                                                                                                                                                          MD5:be0f0c241442901014ee5b364e911b7e
                                                                                                                                                                                                                                                                                                          SHA1:e41a6b08f9af0e18afc3acaa51fca1b83109f9ab
                                                                                                                                                                                                                                                                                                          SHA256:5c05d426782d494decfcb5ca6cda4765090a03d05a3ab2d70c66826c21740cff
                                                                                                                                                                                                                                                                                                          SHA512:2f5f2905106d2de8351ef33822fbd18ee8f87b5fcce78e38a6feb34a154ba2dd57bf8578aa2c4d36de43b5b751f9696caeaa9431183fd05b391dfb9cadacaf0e
                                                                                                                                                                                                                                                                                                          SSDEEP:3072:yW2JJc6ra7wl4w0dLprdAzpRnjeGOqdnaW+B7:yJJi6ryUzpRnyyat7
                                                                                                                                                                                                                                                                                                          TLSH:28D312645F8AB538CC80742168C50A238A56D482AA5C19FF7C8DDBC77F1EDBAB91487C
                                                                                                                                                                                                                                                                                                          File Content Preview:%PDF-1.7.%.....2 0 obj.<<./AcroForm 4 0 R./Metadata 5 0 R./Pages 6 0 R./Type /Catalog.>>.endobj.5 0 obj.<<./Length 3266./Subtype /XML./Type /Metadata.>>.stream.<?xpacket begin="..." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmp
                                                                                                                                                                                                                                                                                                          Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                                                                                                          General

                                                                                                                                                                                                                                                                                                          Header:%PDF-1.7
                                                                                                                                                                                                                                                                                                          Total Entropy:7.972563
                                                                                                                                                                                                                                                                                                          Total Bytes:137550
                                                                                                                                                                                                                                                                                                          Stream Entropy:7.975670
                                                                                                                                                                                                                                                                                                          Stream Bytes:135792
                                                                                                                                                                                                                                                                                                          Entropy outside Streams:5.055216
                                                                                                                                                                                                                                                                                                          Bytes outside Streams:1758
                                                                                                                                                                                                                                                                                                          Number of EOF found:1
                                                                                                                                                                                                                                                                                                          Bytes after EOF:
                                                                                                                                                                                                                                                                                                          NameCount
                                                                                                                                                                                                                                                                                                          obj18
                                                                                                                                                                                                                                                                                                          endobj18
                                                                                                                                                                                                                                                                                                          stream17
                                                                                                                                                                                                                                                                                                          endstream17
                                                                                                                                                                                                                                                                                                          xref0
                                                                                                                                                                                                                                                                                                          trailer0
                                                                                                                                                                                                                                                                                                          startxref1
                                                                                                                                                                                                                                                                                                          /Page0
                                                                                                                                                                                                                                                                                                          /Encrypt0
                                                                                                                                                                                                                                                                                                          /ObjStm1
                                                                                                                                                                                                                                                                                                          /URI0
                                                                                                                                                                                                                                                                                                          /JS0
                                                                                                                                                                                                                                                                                                          /JavaScript0
                                                                                                                                                                                                                                                                                                          /AA0
                                                                                                                                                                                                                                                                                                          /OpenAction0
                                                                                                                                                                                                                                                                                                          /AcroForm1
                                                                                                                                                                                                                                                                                                          /JBIG2Decode0
                                                                                                                                                                                                                                                                                                          /RichMedia0
                                                                                                                                                                                                                                                                                                          /Launch0
                                                                                                                                                                                                                                                                                                          /EmbeddedFile0
                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:22.406615019 CEST192.168.2.121.1.1.10xfdf4Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:35.305860996 CEST192.168.2.121.1.1.10x7e7fStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:35.931610107 CEST192.168.2.121.1.1.10x572cStandard query (0)banderolaver.proA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:35.931977987 CEST192.168.2.121.1.1.10xec80Standard query (0)banderolaver.pro65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.923379898 CEST192.168.2.121.1.1.10x8c70Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.923523903 CEST192.168.2.121.1.1.10xdb9Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.924593925 CEST192.168.2.121.1.1.10xfc82Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.924711943 CEST192.168.2.121.1.1.10x102bStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.925122023 CEST192.168.2.121.1.1.10xed47Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.925504923 CEST192.168.2.121.1.1.10x4735Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.929198980 CEST192.168.2.121.1.1.10xe293Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.929368973 CEST192.168.2.121.1.1.10xaeedStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.524550915 CEST192.168.2.121.1.1.10x86ebStandard query (0)banderolaver.proA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.524765968 CEST192.168.2.121.1.1.10xa00fStandard query (0)banderolaver.pro65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.620433092 CEST192.168.2.121.1.1.10xf57bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.620635986 CEST192.168.2.121.1.1.10x32f9Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.891663074 CEST192.168.2.121.1.1.10x99dfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.891911983 CEST192.168.2.121.1.1.10xcdf9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:39.165534973 CEST192.168.2.121.1.1.10x75feStandard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:39.165699959 CEST192.168.2.121.1.1.10x5733Standard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:40.672458887 CEST192.168.2.121.1.1.10xde2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:40.672460079 CEST192.168.2.121.1.1.10x1adfStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:46.349807978 CEST192.168.2.121.1.1.10x97e6Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:46.349807978 CEST192.168.2.121.1.1.10x228eStandard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:49.254072905 CEST192.168.2.121.1.1.10x4f5dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:49.255028963 CEST192.168.2.121.1.1.10xa134Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:50.173954010 CEST192.168.2.121.1.1.10x738fStandard query (0)ogs.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:50.174256086 CEST192.168.2.121.1.1.10xb25dStandard query (0)ogs.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:50.182344913 CEST192.168.2.121.1.1.10x9541Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:50.182672024 CEST192.168.2.121.1.1.10xabfbStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:51.163680077 CEST192.168.2.121.1.1.10x4991Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:51.163835049 CEST192.168.2.121.1.1.10x9bd6Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:52.637906075 CEST192.168.2.121.1.1.10x3364Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:52.638096094 CEST192.168.2.121.1.1.10xe016Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:52.744479895 CEST192.168.2.121.1.1.10xef15Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:52.744821072 CEST192.168.2.121.1.1.10x5ac1Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:53.228298903 CEST192.168.2.121.1.1.10xdcc5Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:06.317123890 CEST192.168.2.121.1.1.10x7482Standard query (0)sustainability.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:06.317323923 CEST192.168.2.121.1.1.10x24a6Standard query (0)sustainability.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:09.881302118 CEST192.168.2.121.1.1.10x6ccStandard query (0)sustainability.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:09.881453037 CEST192.168.2.121.1.1.10x4baeStandard query (0)sustainability.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:10.139136076 CEST192.168.2.121.1.1.10x4a56Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:12.378113985 CEST192.168.2.121.1.1.10xe050Standard query (0)www.blog.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:12.378253937 CEST192.168.2.121.1.1.10x3ad3Standard query (0)www.blog.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:13.546272039 CEST192.168.2.121.1.1.10xe8f9Standard query (0)blog.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:13.546488047 CEST192.168.2.121.1.1.10xf90fStandard query (0)blog.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:14.894588947 CEST192.168.2.121.1.1.10xec08Standard query (0)blog.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:14.895004988 CEST192.168.2.121.1.1.10x8fedStandard query (0)blog.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:21.577419043 CEST192.168.2.121.1.1.10x67e3Standard query (0)googletagmanager.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:21.577573061 CEST192.168.2.121.1.1.10x5a7cStandard query (0)googletagmanager.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:21.735295057 CEST192.168.2.121.1.1.10x9ef7Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:21.735474110 CEST192.168.2.121.1.1.10x11f5Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:22.940131903 CEST192.168.2.121.1.1.10x9488Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:22.940280914 CEST192.168.2.121.1.1.10x1d9aStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:29.045200109 CEST192.168.2.121.1.1.10x524dStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:29.370791912 CEST192.168.2.121.1.1.10xe589Standard query (0)csp.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:29.370994091 CEST192.168.2.121.1.1.10x38a4Standard query (0)csp.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:32.317106009 CEST192.168.2.121.1.1.10xcb48Standard query (0)mail.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:32.317342043 CEST192.168.2.121.1.1.10x8d8Standard query (0)mail.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:48.874435902 CEST192.168.2.121.1.1.10x192dStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:03.285917997 CEST192.168.2.121.1.1.10xd0b4Standard query (0)smallbusiness.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:03.286314011 CEST192.168.2.121.1.1.10x136eStandard query (0)smallbusiness.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:04.400335073 CEST192.168.2.121.1.1.10x1f3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:04.400335073 CEST192.168.2.121.1.1.10x5d36Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:04.408847094 CEST192.168.2.121.1.1.10x5292Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:04.408847094 CEST192.168.2.121.1.1.10xf6b8Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:05.468457937 CEST192.168.2.121.1.1.10x8297Standard query (0)smallbusiness.withgoogle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:05.468657970 CEST192.168.2.121.1.1.10x43caStandard query (0)smallbusiness.withgoogle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:10.221913099 CEST192.168.2.121.1.1.10x3232Standard query (0)survey.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:10.222048998 CEST192.168.2.121.1.1.10x6122Standard query (0)survey.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:11.629698038 CEST192.168.2.121.1.1.10xa909Standard query (0)about.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:11.629889965 CEST192.168.2.121.1.1.10x9fe3Standard query (0)about.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:14.904586077 CEST192.168.2.121.1.1.10xbaadStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:14.904732943 CEST192.168.2.121.1.1.10xb92eStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:15.085689068 CEST192.168.2.121.1.1.10x51b5Standard query (0)about.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:15.085854053 CEST192.168.2.121.1.1.10x4532Standard query (0)about.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:23.168395042 CEST192.168.2.121.1.1.10xf438Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:23.168838978 CEST192.168.2.121.1.1.10x9a06Standard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:42.319583893 CEST192.168.2.121.1.1.10x21f3Standard query (0)store.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:42.319796085 CEST192.168.2.121.1.1.10x9975Standard query (0)store.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:43.846777916 CEST192.168.2.121.1.1.10x5b45Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:43.846924067 CEST192.168.2.121.1.1.10xd76dStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:47.222059011 CEST192.168.2.121.1.1.10x9ffbStandard query (0)store.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:47.222202063 CEST192.168.2.121.1.1.10x929Standard query (0)store.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:49.477338076 CEST192.168.2.121.1.1.10xc73bStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:49.477900028 CEST192.168.2.121.1.1.10x9edStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:50.446454048 CEST192.168.2.121.1.1.10xf3e3Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:50.446619987 CEST192.168.2.121.1.1.10x7e54Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.362837076 CEST192.168.2.121.1.1.10x9f43Standard query (0)2542116.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.363240957 CEST192.168.2.121.1.1.10xbfdbStandard query (0)2542116.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.372551918 CEST192.168.2.121.1.1.10x144eStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.373498917 CEST192.168.2.121.1.1.10x2607Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.374056101 CEST192.168.2.121.1.1.10xff24Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.374396086 CEST192.168.2.121.1.1.10x4c8bStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.483313084 CEST192.168.2.121.1.1.10x4679Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.483479023 CEST192.168.2.121.1.1.10xe664Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:52.269510031 CEST192.168.2.121.1.1.10xa054Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:52.269696951 CEST192.168.2.121.1.1.10xcef6Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:53.006856918 CEST192.168.2.121.1.1.10x1d8aStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:53.007126093 CEST192.168.2.121.1.1.10x4ae2Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:53.147599936 CEST192.168.2.121.1.1.10xb046Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:53.147857904 CEST192.168.2.121.1.1.10xf0d9Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:54.130631924 CEST192.168.2.121.1.1.10x6bf1Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:54.130949020 CEST192.168.2.121.1.1.10xfe8cStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:20:21.036252975 CEST192.168.2.121.1.1.10xf22fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:20:21.036402941 CEST192.168.2.121.1.1.10xe4c1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:21.082374096 CEST1.1.1.1192.168.2.120xb7eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:21.082374096 CEST1.1.1.1192.168.2.120xb7eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:22.415507078 CEST1.1.1.1192.168.2.120xfdf4No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:35.313010931 CEST1.1.1.1192.168.2.120x7e7fNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:35.955904961 CEST1.1.1.1192.168.2.120x572cNo error (0)banderolaver.pro104.21.84.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:35.955904961 CEST1.1.1.1192.168.2.120x572cNo error (0)banderolaver.pro172.67.194.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.064790964 CEST1.1.1.1192.168.2.120xec80No error (0)banderolaver.pro65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.924400091 CEST1.1.1.1192.168.2.120x11f0No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.924400091 CEST1.1.1.1192.168.2.120x11f0No error (0)dual.s-part-0039.t-0009.fb-t-msedge.nets-part-0039.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.924400091 CEST1.1.1.1192.168.2.120x11f0No error (0)s-part-0039.t-0009.fb-t-msedge.net13.107.253.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.930634975 CEST1.1.1.1192.168.2.120x8c70No error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.930744886 CEST1.1.1.1192.168.2.120xdb9No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.931657076 CEST1.1.1.1192.168.2.120xfc82No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.932159901 CEST1.1.1.1192.168.2.120xed47No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.932159901 CEST1.1.1.1192.168.2.120xed47No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.932449102 CEST1.1.1.1192.168.2.120x4735No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.933238029 CEST1.1.1.1192.168.2.120x102bNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.935997009 CEST1.1.1.1192.168.2.120xe293No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.935997009 CEST1.1.1.1192.168.2.120xe293No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.935997009 CEST1.1.1.1192.168.2.120xe293No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.936772108 CEST1.1.1.1192.168.2.120xaeedNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:37.936772108 CEST1.1.1.1192.168.2.120xaeedNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.544665098 CEST1.1.1.1192.168.2.120x86ebNo error (0)banderolaver.pro104.21.84.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.544665098 CEST1.1.1.1192.168.2.120x86ebNo error (0)banderolaver.pro172.67.194.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.545573950 CEST1.1.1.1192.168.2.120xa00fNo error (0)banderolaver.pro65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.628235102 CEST1.1.1.1192.168.2.120xf57bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.628235102 CEST1.1.1.1192.168.2.120xf57bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.629967928 CEST1.1.1.1192.168.2.120x32f9No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.714616060 CEST1.1.1.1192.168.2.120x84dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.714616060 CEST1.1.1.1192.168.2.120x84dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.898530960 CEST1.1.1.1192.168.2.120x99dfNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:38.898686886 CEST1.1.1.1192.168.2.120xcdf9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:39.172410011 CEST1.1.1.1192.168.2.120x75feNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:39.172524929 CEST1.1.1.1192.168.2.120x5733No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:40.679285049 CEST1.1.1.1192.168.2.120x1adfNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:40.679332018 CEST1.1.1.1192.168.2.120xde2No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:46.358680964 CEST1.1.1.1192.168.2.120x228eNo error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:46.358696938 CEST1.1.1.1192.168.2.120x97e6No error (0)google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:49.260974884 CEST1.1.1.1192.168.2.120x4f5dNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:49.261723042 CEST1.1.1.1192.168.2.120xa134No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:50.180804968 CEST1.1.1.1192.168.2.120x738fNo error (0)ogs.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:50.180804968 CEST1.1.1.1192.168.2.120x738fNo error (0)www3.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:50.181339025 CEST1.1.1.1192.168.2.120xb25dNo error (0)ogs.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:50.189049959 CEST1.1.1.1192.168.2.120x9541No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:50.189049959 CEST1.1.1.1192.168.2.120x9541No error (0)plus.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:50.190133095 CEST1.1.1.1192.168.2.120xabfbNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:51.800074100 CEST1.1.1.1192.168.2.120x4991No error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:52.644547939 CEST1.1.1.1192.168.2.120x3364No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:52.644547939 CEST1.1.1.1192.168.2.120x3364No error (0)plus.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:52.645298004 CEST1.1.1.1192.168.2.120xe016No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:52.751470089 CEST1.1.1.1192.168.2.120xef15No error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:17:53.237175941 CEST1.1.1.1192.168.2.120xdcc5No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:06.369551897 CEST1.1.1.1192.168.2.120x7482No error (0)sustainability.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:06.369551897 CEST1.1.1.1192.168.2.120x7482No error (0)sustainability.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:06.369551897 CEST1.1.1.1192.168.2.120x7482No error (0)sustainability.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:06.369551897 CEST1.1.1.1192.168.2.120x7482No error (0)sustainability.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:09.888183117 CEST1.1.1.1192.168.2.120x6ccNo error (0)sustainability.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:09.888183117 CEST1.1.1.1192.168.2.120x6ccNo error (0)sustainability.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:09.888183117 CEST1.1.1.1192.168.2.120x6ccNo error (0)sustainability.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:09.888183117 CEST1.1.1.1192.168.2.120x6ccNo error (0)sustainability.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:10.146334887 CEST1.1.1.1192.168.2.120x4a56No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:12.414506912 CEST1.1.1.1192.168.2.120x3ad3No error (0)www.blog.googleghs-svc-https-sni.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:12.419326067 CEST1.1.1.1192.168.2.120xe050No error (0)www.blog.googleghs-svc-https-sni.ghs-ssl.googlehosted.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:12.419326067 CEST1.1.1.1192.168.2.120xe050No error (0)ghs-svc-https-sni.ghs-ssl.googlehosted.com142.250.185.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:13.553014040 CEST1.1.1.1192.168.2.120xe8f9No error (0)blog.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:13.553014040 CEST1.1.1.1192.168.2.120xe8f9No error (0)blog.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:13.553014040 CEST1.1.1.1192.168.2.120xe8f9No error (0)blog.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:13.553014040 CEST1.1.1.1192.168.2.120xe8f9No error (0)blog.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:14.901611090 CEST1.1.1.1192.168.2.120xec08No error (0)blog.google216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:14.901611090 CEST1.1.1.1192.168.2.120xec08No error (0)blog.google216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:14.901611090 CEST1.1.1.1192.168.2.120xec08No error (0)blog.google216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:14.901611090 CEST1.1.1.1192.168.2.120xec08No error (0)blog.google216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:21.584280968 CEST1.1.1.1192.168.2.120x67e3No error (0)googletagmanager.com142.250.186.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:21.742924929 CEST1.1.1.1192.168.2.120x9ef7No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:21.742924929 CEST1.1.1.1192.168.2.120x9ef7No error (0)googlehosted.l.googleusercontent.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:21.742989063 CEST1.1.1.1192.168.2.120x11f5No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:22.948494911 CEST1.1.1.1192.168.2.120x1d9aNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:22.948510885 CEST1.1.1.1192.168.2.120x9488No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:22.948510885 CEST1.1.1.1192.168.2.120x9488No error (0)googlehosted.l.googleusercontent.com172.217.16.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:29.052393913 CEST1.1.1.1192.168.2.120x524dNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:29.377310038 CEST1.1.1.1192.168.2.120xe589No error (0)csp.withgoogle.com142.250.186.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:32.323858976 CEST1.1.1.1192.168.2.120xcb48No error (0)mail.google.com142.250.185.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:18:48.881853104 CEST1.1.1.1192.168.2.120x192dNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:03.332109928 CEST1.1.1.1192.168.2.120xd0b4No error (0)smallbusiness.withgoogle.com142.250.186.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:04.407156944 CEST1.1.1.1192.168.2.120x5d36No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:04.407296896 CEST1.1.1.1192.168.2.120x1f3No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:04.415502071 CEST1.1.1.1192.168.2.120x5292No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:04.415502071 CEST1.1.1.1192.168.2.120x5292No error (0)googlehosted.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:04.415910959 CEST1.1.1.1192.168.2.120xf6b8No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:05.477149010 CEST1.1.1.1192.168.2.120x8297No error (0)smallbusiness.withgoogle.com142.250.184.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:10.229094982 CEST1.1.1.1192.168.2.120x3232No error (0)survey.g.doubleclick.netappspot.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:10.229094982 CEST1.1.1.1192.168.2.120x3232No error (0)appspot.l.google.com142.250.185.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:10.253845930 CEST1.1.1.1192.168.2.120x6122No error (0)survey.g.doubleclick.netappspot.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:11.639911890 CEST1.1.1.1192.168.2.120xa909No error (0)about.google216.239.32.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:14.911263943 CEST1.1.1.1192.168.2.120xbaadNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:14.911263943 CEST1.1.1.1192.168.2.120xbaadNo error (0)googlehosted.l.googleusercontent.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:14.911695004 CEST1.1.1.1192.168.2.120xb92eNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:15.092664003 CEST1.1.1.1192.168.2.120x51b5No error (0)about.google216.239.32.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:23.179816008 CEST1.1.1.1192.168.2.120xf438No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:23.179816008 CEST1.1.1.1192.168.2.120xf438No error (0)googlehosted.l.googleusercontent.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:23.179828882 CEST1.1.1.1192.168.2.120x9a06No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:42.327330112 CEST1.1.1.1192.168.2.120x21f3No error (0)store.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:43.853471994 CEST1.1.1.1192.168.2.120x5b45No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:43.853471994 CEST1.1.1.1192.168.2.120x5b45No error (0)googlehosted.l.googleusercontent.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:43.854048967 CEST1.1.1.1192.168.2.120xd76dNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:47.231287003 CEST1.1.1.1192.168.2.120x9ffbNo error (0)store.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:49.484303951 CEST1.1.1.1192.168.2.120xc73bNo error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:50.453562975 CEST1.1.1.1192.168.2.120xf3e3No error (0)play.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.369879961 CEST1.1.1.1192.168.2.120x9f43No error (0)2542116.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.369879961 CEST1.1.1.1192.168.2.120x9f43No error (0)dart.l.doubleclick.net172.217.23.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.376653910 CEST1.1.1.1192.168.2.120xbfdbNo error (0)2542116.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.379374027 CEST1.1.1.1192.168.2.120x144eNo error (0)td.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.381146908 CEST1.1.1.1192.168.2.120x4c8bNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.381352901 CEST1.1.1.1192.168.2.120xff24No error (0)ad.doubleclick.net142.250.186.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.491095066 CEST1.1.1.1192.168.2.120x4679No error (0)googleads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:51.491111040 CEST1.1.1.1192.168.2.120xe664No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:52.276247025 CEST1.1.1.1192.168.2.120xa054No error (0)ad.doubleclick.net172.217.18.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:52.278067112 CEST1.1.1.1192.168.2.120xcef6No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:53.013556957 CEST1.1.1.1192.168.2.120x1d8aNo error (0)googleads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:53.014508009 CEST1.1.1.1192.168.2.120x4ae2No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:53.154470921 CEST1.1.1.1192.168.2.120xb046No error (0)adservice.google.com142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:53.154694080 CEST1.1.1.1192.168.2.120xf0d9No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:54.137562990 CEST1.1.1.1192.168.2.120x6bf1No error (0)adservice.google.com142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:19:54.137583017 CEST1.1.1.1192.168.2.120xfe8cNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:20:21.043009043 CEST1.1.1.1192.168.2.120xf22fNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Oct 7, 2024 10:20:21.043204069 CEST1.1.1.1192.168.2.120xe4c1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          0192.168.2.1249718184.28.90.27443
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:18 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=203304
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:18 GMT
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          1192.168.2.1249719184.28.90.27443
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:19 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=203239
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:19 GMT
                                                                                                                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          2192.168.2.12497204.245.163.56443
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ta1oe7122HramXy&MD=XHgarPH4 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:22 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                          MS-CorrelationId: 129cf576-6877-47c0-8c29-e4c0361f2d06
                                                                                                                                                                                                                                                                                                          MS-RequestId: 365265fb-51f5-499c-8078-77f671cf78cb
                                                                                                                                                                                                                                                                                                          MS-CV: ExuG/ogMvEKswhyG.0
                                                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:21 GMT
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Content-Length: 24490
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          3192.168.2.1249728104.77.220.1724435624C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:23 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: armmf.adobe.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          If-None-Match: "78-5faa31cce96da"
                                                                                                                                                                                                                                                                                                          If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:23 UTC198INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                                                                                                                                                                                          ETag: "78-5faa31cce96da"
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:23 GMT
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          4192.168.2.1249732104.21.84.1554438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC717OUTGET /microsoft-verify.php?user_email=cristina.marinello@smeg.es HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: banderolaver.pro
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC636INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:37 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lAtiFdgTA6s30h5aF67ZnGuYyK%2BQ0RPt2GXJlVRSWh5Q40e1lCNvyAYydhwUYwwYB0QJYT4bbhjXsAv8yUo5Y65UEnRM%2FUL7Tb2kHtEd4rZeYW7U1W9Imqq8zd5UDswOkq40"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                          CF-RAY: 8cec74b2387a8c60-EWR
                                                                                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC733INData Raw: 37 64 33 34 0d 0a 0d 0a 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20
                                                                                                                                                                                                                                                                                                          Data Ascii: 7d34<html dir="ltr" class="" lang="en"><head> <title>Sign in to your account</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport"
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC1369INData Raw: 6e 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 53 69 74 65 49 44 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 65 71 4c 43 22 20 63 6f 6e 74 65 6e 74 3d 22 31 30 33 33 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 4c 6f 63 4c 43 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 2d 55 53 22 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6e 65 22 3e 0d 0a 0d 0a 0d 0a 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: n"> <meta name="SiteID" content=""> <meta name="ReqLC" content="1033"> <meta name="LocLC" content="en-US"> <meta name="format-detection" content="telephone=no"> <meta name="robots" content="none">
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC1369INData Raw: 3a 20 73 76 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 42 75 74 74 6f 6e 73 3a 20 73 76 72 2e 66 53 68 6f 77 42 75 74 74 6f 6e 73 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 46 6f 6f 74 65 72 4c 69 6e 6b 73 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 57 69 7a 61 72 64 42 65 68 61 76 69 6f 72 3a 20 73 76 72 2e 66 55 73 65 57 69 7a 61 72 64 42 65 68 61 76 69 6f 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 57 69 7a 61 72 64 42 75 74 74 6f 6e 73 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 73 73 77 6f 72 64 3a 20 70 61 73 73 77 6f 72 64 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 65 46 72 6f 6d 41 72 69 61 3a 20 61 72 69 61 48 69 64 64 65 6e 20
                                                                                                                                                                                                                                                                                                          Data Ascii: : svr, showButtons: svr.fShowButtons, showFooterLinks: true, useWizardBehavior: svr.fUseWizardBehavior, handleWizardButtons: false, password: password, hideFromAria: ariaHidden
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC1369INData Raw: 20 20 3c 64 69 76 20 69 64 3d 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3a 20 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 55 72 6c 28 29 2c 20 65 78 74 65 72 6e 61 6c 43 73 73 3a 20 7b 20 27 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 27 3a 20 74 72 75 65 20 7d 2c 20 61 72 69 61 4c 61 62 65 6c 3a 20 73 74 72 5b 27 53 54 52 5f 42 61 63 6b 67 72 6f 75 6e 64 5f 49 6d 61 67 65 5f 41 6c 74 54 65 78 74 27 5d 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e
                                                                                                                                                                                                                                                                                                          Data Ascii: <div id="backgroundImage" role="img" data-bind="backgroundImage: backgroundImageUrl(), externalCss: { 'background-image': true }, ariaLabel: str['STR_Background_Image_AltText']" style="background-image: url(&quot;https://aadcdn.msauth.net/shared/1.0/con
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC1369INData Raw: 6c 54 69 74 6c 65 43 6f 6e 74 72 6f 6c 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 69 6e 2d 73 63 72 6f 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6c 69 67 68 74 62 6f 78 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 45 6e 64 3a 20 24 70 61 67 65 2e 70 61 67 69 6e 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 48 65 6c 70 65 72 2e 61 6e 69 6d 61 74 69 6f 6e 45 6e 64 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 65 72 6e 61 6c 43 73 73 3a 20 7b 20 27 73 69 67 6e 2d 69 6e 2d 62 6f 78 27 3a 20 74 72 75 65 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 73 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: lTitleControl -->... /ko --> <div class="win-scroll"> <div id="lightbox" data-bind=" animationEnd: $page.paginationControlHelper.animationEnd, externalCss: { 'sign-in-box': true }, css: {
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6f 6d 70 6f 6e 65 6e 74 3a 20 7b 20 6e 61 6d 65 3a 20 27 6c 6f 67 6f 2d 63 6f 6e 74 72 6f 6c 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 61 6d 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 43 68 69 6e 61 44 63 3a 20 73 76 72 2e 66 49 73 43 68 69 6e 61 44 63 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 6e 6e 65 72 4c 6f 67 6f 55 72 6c 3a 20 62 61 6e 6e 65 72 4c 6f 67 6f 55 72 6c 28 29 20 7d 20 7d 22 3e 3c 21 2d 2d 20 20 2d 2d 3e 0d 0a 0d 0a 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 62 61 6e 6e 65 72 4c 6f 67 6f 55 72 6c 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 0d 0a 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 73 76 72 2e 66
                                                                                                                                                                                                                                                                                                          Data Ascii: <div data-bind="component: { name: 'logo-control', params: { isChinaDc: svr.fIsChinaDc, bannerLogoUrl: bannerLogoUrl() } }">... -->... ko if: bannerLogoUrl -->... /ko -->... ko if: svr.f
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC1369INData Raw: 6e 4d 69 63 72 6f 73 6f 66 74 44 65 66 61 75 6c 74 42 72 61 6e 64 69 6e 67 46 6f 72 43 69 61 6d 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 73 76 72 2e 73 74 72 4c 57 41 44 69 73 63 6c 61 69 6d 65 72 4d 73 67 20 26 26 20 70 61 67 69 6e 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 48 65 6c 70 65 72 2e 73 68 6f 77 4c 77 61 44 69 73 63 6c 61 69 6d 65 72 28 29 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 61 73 79 6e 63 49 6e 69 74 52 65 61 64 79 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 20
                                                                                                                                                                                                                                                                                                          Data Ascii: nMicrosoftDefaultBrandingForCiam -->... /ko --></div> ... /ko --> ... ko if: svr.strLWADisclaimerMsg && paginationControlHelper.showLwaDisclaimer() -->... /ko --> ... ko if: asyncInitReady --> <div role="main"
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC1369INData Raw: 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 27 61 6e 69 6d 61 74 65 27 3a 20 61 6e 69 6d 61 74 65 28 29 20 26 61 6d 70 3b 26 61 6d 70 3b 20 61 6e 69 6d 61 74 65 2e 61 6e 69 6d 61 74 65 42 61 6e 6e 65 72 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 27 73 6c 69 64 65 2d 6f 75 74 2d 6e 65 78 74 27 3a 20 61 6e 69 6d 61 74 65 2e 69 73 53 6c 69 64 65 4f 75 74 4e 65 78 74 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 27 73 6c 69 64 65 2d 69 6e 2d 6e 65 78 74 27 3a 20 61 6e 69 6d 61 74 65 2e 69 73 53 6c 69 64 65 49 6e 4e 65 78 74 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 27 73 6c 69 64 65 2d 6f 75 74 2d 62 61 63 6b 27 3a 20 61 6e 69 6d 61 74 65 2e 69 73 53 6c 69 64 65 4f 75 74 42 61 63 6b 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 27 73
                                                                                                                                                                                                                                                                                                          Data Ascii: iv data-bind="css: { 'animate': animate() &amp;&amp; animate.animateBanner(), 'slide-out-next': animate.isSlideOutNext(), 'slide-in-next': animate.isSlideInNext(), 'slide-out-back': animate.isSlideOutBack(), 's
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC1369INData Raw: 72 61 73 74 42 6c 61 63 6b 54 68 65 6d 65 20 7c 7c 20 68 61 73 44 61 72 6b 42 61 63 6b 67 72 6f 75 6e 64 20 7c 7c 20 73 76 72 2e 66 48 61 73 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 29 20 26 26 20 21 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 57 68 69 74 65 54 68 65 6d 65 20 2d 2d 3e 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 6b 6f 20 69 66 3a 20 28 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 57 68 69 74 65 54 68 65 6d 65 20 7c 7c 20 28 21 68 61 73 44 61 72 6b 42 61 63 6b 67 72 6f 75 6e 64 20 26 26 20 21 73 76 72 2e 66 48 61 73 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 29 29 20 26 26 20 21 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 42 6c 61 63 6b 54 68 65 6d 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 6b 6f 20 74 65 6d 70 6c 61 74 65 3a 20 7b 20
                                                                                                                                                                                                                                                                                                          Data Ascii: rastBlackTheme || hasDarkBackground || svr.fHasBackgroundColor) && !isHighContrastWhiteTheme -->... /ko -->... ko if: (isHighContrastWhiteTheme || (!hasDarkBackground && !svr.fHasBackgroundColor)) && !isHighContrastBlackTheme -->... ko template: {
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:37 UTC1369INData Raw: 72 2e 73 50 4f 53 54 5f 55 73 65 72 6e 61 6d 65 29 2c 0d 0a 20 20 20 20 20 20 20 20 27 7a 65 72 6f 2d 6f 70 61 63 69 74 79 27 3a 20 68 69 64 65 50 61 67 69 6e 61 74 65 64 56 69 65 77 2e 68 69 64 65 53 75 62 56 69 65 77 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 27 61 6e 69 6d 61 74 65 27 3a 20 61 6e 69 6d 61 74 65 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 27 73 6c 69 64 65 2d 6f 75 74 2d 6e 65 78 74 27 3a 20 61 6e 69 6d 61 74 65 2e 69 73 53 6c 69 64 65 4f 75 74 4e 65 78 74 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 27 73 6c 69 64 65 2d 69 6e 2d 6e 65 78 74 27 3a 20 61 6e 69 6d 61 74 65 2e 69 73 53 6c 69 64 65 49 6e 4e 65 78 74 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 27 73 6c 69 64 65 2d 6f 75 74 2d 62 61 63 6b 27 3a 20 61 6e 69 6d 61 74 65 2e 69 73 53 6c 69 64 65 4f
                                                                                                                                                                                                                                                                                                          Data Ascii: r.sPOST_Username), 'zero-opacity': hidePaginatedView.hideSubView(), 'animate': animate(), 'slide-out-next': animate.isSlideOutNext(), 'slide-in-next': animate.isSlideInNext(), 'slide-out-back': animate.isSlideO


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          5192.168.2.1249735104.21.84.1554438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC637OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: banderolaver.pro
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.es
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:38 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 14:50:16 GMT
                                                                                                                                                                                                                                                                                                          ETag: "66fc0c28-4d7"
                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2fWWkij7to3HZgHKy%2BBIITI1NLzh6os3vGrB87ZOnDt2jN42y46oy2giVv0FKL4GbXmG3zjTIO%2BbusL7XeK6EORNX%2BVjOFlo1B3uBQLEqFGz6egiPvq624BwA%2BIb9c2sq1R7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                          CF-RAY: 8cec74b77a71de9a-EWR
                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Expires: Wed, 09 Oct 2024 08:17:38 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC619INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC620INData Raw: 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75
                                                                                                                                                                                                                                                                                                          Data Ascii: a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.qu


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          6192.168.2.1249741104.17.24.144438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC564OUTGET /ajax/libs/jquery.mask/1.14.10/jquery.mask.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://banderolaver.pro/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC928INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:38 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                          ETag: W/"5eb03ec3-4e98"
                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:11:47 GMT
                                                                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                          Age: 252781
                                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 08:17:38 GMT
                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XezsmkIO7uO0fTOCuvfpREpLfsp0Z7aGiY%2Frw9ZVpoHD0yOKgzTyO6oGuRW3qTApt1nX7RN7ojBcIDw%2FBJsqjr3CHjyulhsQapsE5B7T2chzy20GynJ0db9bWx5jvD%2BC9GqvitXK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                          CF-RAY: 8cec74b77f970cbc-EWR
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC441INData Raw: 34 65 39 38 0d 0a 2f 2a 2a 0a 20 2a 20 6a 71 75 65 72 79 2e 6d 61 73 6b 2e 6a 73 0a 20 2a 20 40 76 65 72 73 69 6f 6e 3a 20 76 31 2e 31 34 2e 31 30 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 49 67 6f 72 20 45 73 63 6f 62 61 72 0a 20 2a 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 6f 6e 20 32 30 31 32 2d 30 33 2d 31 30 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 61 6e 79 20 62 75 67 20 61 74 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 54 68 65 20 4d 49 54 20 4c 69
                                                                                                                                                                                                                                                                                                          Data Ascii: 4e98/** * jquery.mask.js * @version: v1.14.10 * @author: Igor Escobar * * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com * * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com * * The MIT Li
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC1369INData Raw: 74 69 6f 6e 0a 20 2a 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 0a 20 2a 20 72 65 73 74 72 69 63 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 2a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74
                                                                                                                                                                                                                                                                                                          Data Ascii: tion * files (the "Software"), to deal in the Software without * restriction, including without limitation the rights to use, * copy, modify, merge, publish, distribute, sublicense, and/or sell * copies of the Software, and to permit persons to whom t
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC1369INData Raw: 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 7b 0a 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 20 7c 7c 20 5a 65 70 74 6f 29 3b 0a 20 20 20 20 7d 0a 0a 7d 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 4d 61 73 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 2c 20 6d 61 73 6b 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 76 61 6c 69 64 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 43 61 72 65
                                                                                                                                                                                                                                                                                                          Data Ascii: orts === 'object') { module.exports = factory(require('jquery')); } else { factory(jQuery || Zepto); }}(function ($) { var Mask = function (el, mask, options) { var p = { invalid: [], getCare
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC1369INData Raw: 73 2c 20 70 6f 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 20 2f 2f 20 49 45 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 20 3d 20 63 74 72 6c 2e 63 72 65 61 74 65 54 65 78 74 52 61 6e 67 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 63 6f 6c 6c 61 70 73 65 28 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 6d 6f 76 65 45 6e 64 28 27 63 68 61 72 61 63 74 65 72 27 2c 20 70 6f 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 6d 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: s, pos); } else { // IE range = ctrl.createTextRange(); range.collapse(true); range.moveEnd('character', pos); range.mo
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC1369INData Raw: 63 6b 20 72 65 6d 61 69 6e 73 20 69 6e 20 74 68 69 73 20 70 6f 73 69 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6f 74 68 65 72 77 68 69 73 65 20 6f 6c 64 56 61 6c 75 65 20 69 74 27 73 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 62 75 67 67 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 6f 6e 28 27 62 6c 75 72 2e 6d 61 73 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6c 64 56 61 6c 75 65 20 3d 20 70 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 65 6c 65 63 74 20 61 6c 6c 20 74 65 78 74 20 6f 6e 20 66 6f 63 75 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: ck remains in this position // otherwhise oldValue it's going to work buggy .on('blur.mask', function() { oldValue = p.val(); }) // select all text on focus
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC1369INData Raw: 20 3d 20 7b 64 69 67 69 74 3a 20 6d 61 73 6b 2e 63 68 61 72 41 74 28 69 29 2c 20 70 61 74 74 65 72 6e 3a 20 70 61 74 74 65 72 6e 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 73 6b 43 68 75 6e 6b 73 2e 70 75 73 68 28 21 6f 70 74 69 6f 6e 61 6c 20 26 26 20 21 72 65 63 75 72 73 69 76 65 20 3f 20 70 61 74 74 65 72 6e 20 3a 20 28 70 61 74 74 65 72 6e 20 2b 20 27 3f 27 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: = {digit: mask.charAt(i), pattern: pattern}; } else { maskChunks.push(!optional && !recursive ? pattern : (pattern + '?')); } } else {
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC1369INData Raw: 65 43 61 72 65 74 50 6f 73 69 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 63 61 72 65 74 50 6f 73 2c 20 6e 65 77 56 61 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 65 77 56 61 6c 4c 20 3d 20 6e 65 77 56 61 6c 2e 6c 65 6e 67 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 56 61 6c 75 65 20 20 3d 20 65 6c 2e 64 61 74 61 28 27 6d 61 73 6b 2d 70 72 65 76 69 75 73 2d 76 61 6c 75 65 27 29 20 7c 7c 20 27 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 56 61 6c 75 65 4c 20 3d 20 6f 56 61 6c 75 65 2e 6c 65 6e 67 74 68 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 64 67 65 20 63 61 73 65 73 20 77 68 65 6e 20 65 72 61 73 69 6e 67 20 64 69 67 69 74 73 0a 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: eCaretPosition: function(caretPos, newVal) { var newValL = newVal.length, oValue = el.data('mask-previus-value') || '', oValueL = oValue.length; // edge cases when erasing digits
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC1369INData Raw: 43 61 72 65 74 50 6f 73 69 74 69 6f 6e 28 63 61 72 65 74 50 6f 73 2c 20 6e 65 77 56 61 6c 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 30 2c 20 63 61 72 65 74 50 6f 73 2c 20 6e 65 77 56 61 6c 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 76 61 6c 28 6e 65 77 56 61 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 73 65 74 43 61 72 65 74 28 63 61 72 65 74 50 6f 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 2e 63 61 6c 6c 62 61 63 6b 73 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 4d 61 73 6b 65 64
                                                                                                                                                                                                                                                                                                          Data Ascii: CaretPosition(caretPos, newVal)); }, 10, caretPos, newVal); p.val(newVal); p.setCaret(caretPos); return p.callbacks(e); } }, getMasked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC1369INData Raw: 28 76 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 6a 4d 61 73 6b 2e 74 72 61 6e 73 6c 61 74 69 6f 6e 5b 6d 61 73 6b 44 69 67 69 74 5d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 72 61 6e 73 6c 61 74 69 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 44 69 67 69 74 2e 6d 61 74 63 68 28 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 70 61 74 74 65 72 6e 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 75 66 5b 61 64 64 4d 65 74 68 6f 64 5d 28 76 61 6c 44 69 67 69 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: (v), translation = jMask.translation[maskDigit]; if (translation) { if (valDigit.match(translation.pattern)) { buf[addMethod](valDigit);
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC1369INData Raw: 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 75 66 5b 61 64 64 4d 65 74 68 6f 64 5d 28 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 66 61 6c 6c 62 61 63 6b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 20 2b 3d 20 6f 66 66 73 65 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 20 2d 3d 20 6f 66 66 73 65 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 69 6e 76 61 6c 69 64 2e 70 75 73 68 28 7b 70 3a 20 76 2c 20 76 3a 20 76 61 6c 44 69 67 69 74 2c 20 65 3a 20
                                                                                                                                                                                                                                                                                                          Data Ascii: llback) { buf[addMethod](translation.fallback); m += offset; v -= offset; } else { p.invalid.push({p: v, v: valDigit, e:


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          7192.168.2.1249740142.250.185.2064438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC745OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://banderolaver.pro/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC854INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                          Location: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-M7O9dxfvqoa_p9lnpcUbKg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:38 GMT
                                                                                                                                                                                                                                                                                                          Expires: Wed, 06 Nov 2024 08:17:38 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 220
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC220INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          8192.168.2.124973813.107.253.674438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC654OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://banderolaver.pro/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:38 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                          Content-Length: 1435
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                                                                                                                                                                                                                                                                          ETag: 0x8D79B8373CB2849
                                                                                                                                                                                                                                                                                                          x-ms-request-id: 4f41dc00-c01e-0021-4487-189092000000
                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241007T081738Z-1767f7688dcmkqgxsuwcub9gd000000000vg00000000bga6
                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                          X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                                                                          X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                                                                                                                                                                                                          Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          9192.168.2.124973913.107.253.674438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC650OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://banderolaver.pro/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:38 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                          Content-Length: 276
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 17 Jan 2020 19:28:34 GMT
                                                                                                                                                                                                                                                                                                          ETag: 0x8D79B8371B97A82
                                                                                                                                                                                                                                                                                                          x-ms-request-id: 828ae78b-401e-007a-023b-17de16000000
                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241007T081738Z-1767f7688dc88qkvtwr7dy4vdn0000000a40000000006bcv
                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                                                                                                                                                                                                                                                          Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          10192.168.2.124973713.107.253.674438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC640OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_ri9kuwotliet3wfbgspsga2.css HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://banderolaver.pro
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                          Referer: https://banderolaver.pro/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC802INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:38 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                          Content-Length: 20004
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 07 Mar 2023 21:22:34 GMT
                                                                                                                                                                                                                                                                                                          ETag: 0x8DB1F52117A5E28
                                                                                                                                                                                                                                                                                                          x-ms-request-id: e8aa836f-101e-0067-1e95-15d3aa000000
                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241007T081738Z-r154656d9bczc24jcy1csnb0es0000000270000000001car
                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC15582INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 73 e3 36 b2 e8 f7 f9 15 5c a7 52 3b ce 4a 8c 48 3d 2d 57 52 3b 99 cc 26 3e 67 5e 35 33 d9 47 a5 52 5b b4 44 59 3c 43 89 ba 24 65 8f 57 47 ff fd e2 8d 06 d0 20 29 8f b3 d9 7b 2b 27 67 13 0b dd 6c 00 dd 8d 06 1a e8 06 be fe ea 0f c1 f3 62 77 5f 66 37 eb 3a 78 fa fc 3c 78 95 2d ca a2 2a 56 35 29 2f 77 45 99 d4 59 b1 0d 83 67 79 1e 30 a4 2a 28 d3 2a 2d 6f d3 65 18 7c f5 f5 d7 5f fd e1 49 bf fb ff 05 ef 3f 3c 7b f7 21 78 f3 97 e0 c3 8f 57 ef be 0f de 92 5f ff 08 5e bf f9 70 f5 fc 45 d0 99 ca 93 27 1f d6 59 15 ac b2 3c 0d c8 7f af 93 2a 5d 06 c5 36 28 ca 20 db 2e 44 ab d3 2a d8 90 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 f4 21 cf aa 9a 7c 74 9d e6 c5 5d f0 94 90 2b 97 c1 db a4 ac ef 83 ab b7 e7 61 f0 81 e0 16
                                                                                                                                                                                                                                                                                                          Data Ascii: }ks6\R;JH=-WR;&>g^53GR[DY<C$eWG ){+'glbw_f7:x<x-*V5)/wEYgy0*(*-oe|_I?<{!xW_^pE'Y<*]6( .D*Y:ve?!|t]+a
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:38 UTC4422INData Raw: a4 d5 66 a0 4a b0 d8 50 2b 04 d0 d6 ad 06 75 6b 41 43 ba e8 55 c3 c1 60 bc 4c 26 6e 9f b4 c6 19 64 a0 f6 21 80 d6 3e f9 b5 b2 05 0d eb 93 4f 5b 79 9f 1e a6 8c 7d 1e cf dc 03 77 34 cb c1 26 7e a1 a3 0d 81 a9 e1 86 c0 e4 78 03 95 19 dc f7 94 9b 0d c2 20 ad 02 68 68 68 1b 1e 26 02 71 8b b5 e1 a4 a0 a7 c9 e6 8d ae 15 59 38 a4 4f c3 8b d9 39 72 1f 2c 00 62 85 44 4c bc fb 3a 7b 16 3f 1c 07 13 01 dc ca 1e c9 74 34 f9 87 b1 cb e0 be 5e ee 39 cb fc d4 07 3b 59 ee 83 0f c8 11 be 9d 73 86 bf 59 e7 79 64 90 5d 48 2d 5e 8e 9c 6f 92 6d b6 db e7 8c bd ee 6d aa e2 de 0d e3 b5 3b 11 3b 66 bb a2 46 86 e9 6f 31 17 43 de bb 4f a9 9b 51 6d 70 3f cd 56 81 47 98 66 6d 8a bf c1 5c 68 37 e1 b7 1c 5d 72 6e 74 de fb eb 38 4d b6 0b af f3 d4 64 a2 3f be d5 37 e9 ff 26 4c 47 83 3c c1
                                                                                                                                                                                                                                                                                                          Data Ascii: fJP+ukACU`L&nd!>O[y}w4&~x hhh&qY8O9r,bDL:{?t4^9;YsYyd]H-^omm;;fFo1COQmp?VGfm\h7]rnt8Md?7&LG<


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          11192.168.2.1249744104.17.25.144438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC388OUTGET /ajax/libs/jquery.mask/1.14.10/jquery.mask.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:39 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                          ETag: W/"5eb03ec3-4e98"
                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:11:47 GMT
                                                                                                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                          Age: 252782
                                                                                                                                                                                                                                                                                                          Expires: Sat, 27 Sep 2025 08:17:39 GMT
                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s3vpfbyvBpppE0AmF8GxMQLeuMwz%2BoBJ59fCSNgCn47X8ec0PQ5g7t5borDm9v8hNlvy3otLyll1eSgaygDAazp5KIFR%2Fs8FMhDDAkbr5fU4jLWzhDEzb5XmmFccsDzfvSWh94te"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                          CF-RAY: 8cec74bbf9d9c34e-EWR
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC443INData Raw: 34 65 39 38 0d 0a 2f 2a 2a 0a 20 2a 20 6a 71 75 65 72 79 2e 6d 61 73 6b 2e 6a 73 0a 20 2a 20 40 76 65 72 73 69 6f 6e 3a 20 76 31 2e 31 34 2e 31 30 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 49 67 6f 72 20 45 73 63 6f 62 61 72 0a 20 2a 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 6f 6e 20 32 30 31 32 2d 30 33 2d 31 30 2e 20 50 6c 65 61 73 65 20 72 65 70 6f 72 74 20 61 6e 79 20 62 75 67 20 61 74 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 49 67 6f 72 20 45 73 63 6f 62 61 72 20 68 74 74 70 3a 2f 2f 62 6c 6f 67 2e 69 67 6f 72 65 73 63 6f 62 61 72 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 54 68 65 20 4d 49 54 20 4c 69
                                                                                                                                                                                                                                                                                                          Data Ascii: 4e98/** * jquery.mask.js * @version: v1.14.10 * @author: Igor Escobar * * Created by Igor Escobar on 2012-03-10. Please report any bug at http://blog.igorescobar.com * * Copyright (c) 2012 Igor Escobar http://blog.igorescobar.com * * The MIT Li
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1369INData Raw: 6f 6e 0a 20 2a 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 0a 20 2a 20 72 65 73 74 72 69 63 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 0a 20 2a 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 20 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65
                                                                                                                                                                                                                                                                                                          Data Ascii: on * files (the "Software"), to deal in the Software without * restriction, including without limitation the rights to use, * copy, modify, merge, publish, distribute, sublicense, and/or sell * copies of the Software, and to permit persons to whom the
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1369INData Raw: 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 7b 0a 20 20 20 20 20 20 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 20 7c 7c 20 5a 65 70 74 6f 29 3b 0a 20 20 20 20 7d 0a 0a 7d 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 4d 61 73 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 6c 2c 20 6d 61 73 6b 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 76 61 6c 69 64 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 43 61 72 65 74 3a
                                                                                                                                                                                                                                                                                                          Data Ascii: ts === 'object') { module.exports = factory(require('jquery')); } else { factory(jQuery || Zepto); }}(function ($) { var Mask = function (el, mask, options) { var p = { invalid: [], getCaret:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1369INData Raw: 20 70 6f 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 20 2f 2f 20 49 45 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 20 3d 20 63 74 72 6c 2e 63 72 65 61 74 65 54 65 78 74 52 61 6e 67 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 63 6f 6c 6c 61 70 73 65 28 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 6d 6f 76 65 45 6e 64 28 27 63 68 61 72 61 63 74 65 72 27 2c 20 70 6f 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 61 6e 67 65 2e 6d 6f 76 65
                                                                                                                                                                                                                                                                                                          Data Ascii: pos); } else { // IE range = ctrl.createTextRange(); range.collapse(true); range.moveEnd('character', pos); range.move
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1369INData Raw: 20 72 65 6d 61 69 6e 73 20 69 6e 20 74 68 69 73 20 70 6f 73 69 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6f 74 68 65 72 77 68 69 73 65 20 6f 6c 64 56 61 6c 75 65 20 69 74 27 73 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 62 75 67 67 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 6f 6e 28 27 62 6c 75 72 2e 6d 61 73 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6c 64 56 61 6c 75 65 20 3d 20 70 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 65 6c 65 63 74 20 61 6c 6c 20 74 65 78 74 20 6f 6e 20 66 6f 63 75 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: remains in this position // otherwhise oldValue it's going to work buggy .on('blur.mask', function() { oldValue = p.val(); }) // select all text on focus
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1369INData Raw: 20 7b 64 69 67 69 74 3a 20 6d 61 73 6b 2e 63 68 61 72 41 74 28 69 29 2c 20 70 61 74 74 65 72 6e 3a 20 70 61 74 74 65 72 6e 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 73 6b 43 68 75 6e 6b 73 2e 70 75 73 68 28 21 6f 70 74 69 6f 6e 61 6c 20 26 26 20 21 72 65 63 75 72 73 69 76 65 20 3f 20 70 61 74 74 65 72 6e 20 3a 20 28 70 61 74 74 65 72 6e 20 2b 20 27 3f 27 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: {digit: mask.charAt(i), pattern: pattern}; } else { maskChunks.push(!optional && !recursive ? pattern : (pattern + '?')); } } else {
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1369INData Raw: 61 72 65 74 50 6f 73 69 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 63 61 72 65 74 50 6f 73 2c 20 6e 65 77 56 61 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6e 65 77 56 61 6c 4c 20 3d 20 6e 65 77 56 61 6c 2e 6c 65 6e 67 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 56 61 6c 75 65 20 20 3d 20 65 6c 2e 64 61 74 61 28 27 6d 61 73 6b 2d 70 72 65 76 69 75 73 2d 76 61 6c 75 65 27 29 20 7c 7c 20 27 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 56 61 6c 75 65 4c 20 3d 20 6f 56 61 6c 75 65 2e 6c 65 6e 67 74 68 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 64 67 65 20 63 61 73 65 73 20 77 68 65 6e 20 65 72 61 73 69 6e 67 20 64 69 67 69 74 73 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: aretPosition: function(caretPos, newVal) { var newValL = newVal.length, oValue = el.data('mask-previus-value') || '', oValueL = oValue.length; // edge cases when erasing digits
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1369INData Raw: 72 65 74 50 6f 73 69 74 69 6f 6e 28 63 61 72 65 74 50 6f 73 2c 20 6e 65 77 56 61 6c 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 31 30 2c 20 63 61 72 65 74 50 6f 73 2c 20 6e 65 77 56 61 6c 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 76 61 6c 28 6e 65 77 56 61 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 73 65 74 43 61 72 65 74 28 63 61 72 65 74 50 6f 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 2e 63 61 6c 6c 62 61 63 6b 73 28 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 4d 61 73 6b 65 64 3a 20
                                                                                                                                                                                                                                                                                                          Data Ascii: retPosition(caretPos, newVal)); }, 10, caretPos, newVal); p.val(newVal); p.setCaret(caretPos); return p.callbacks(e); } }, getMasked:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1369INData Raw: 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 6a 4d 61 73 6b 2e 74 72 61 6e 73 6c 61 74 69 6f 6e 5b 6d 61 73 6b 44 69 67 69 74 5d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 72 61 6e 73 6c 61 74 69 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 44 69 67 69 74 2e 6d 61 74 63 68 28 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 70 61 74 74 65 72 6e 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 75 66 5b 61 64 64 4d 65 74 68 6f 64 5d 28 76 61 6c 44 69 67 69 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: ), translation = jMask.translation[maskDigit]; if (translation) { if (valDigit.match(translation.pattern)) { buf[addMethod](valDigit);
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1369INData Raw: 62 61 63 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 75 66 5b 61 64 64 4d 65 74 68 6f 64 5d 28 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 66 61 6c 6c 62 61 63 6b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 20 2b 3d 20 6f 66 66 73 65 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 20 2d 3d 20 6f 66 66 73 65 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 69 6e 76 61 6c 69 64 2e 70 75 73 68 28 7b 70 3a 20 76 2c 20 76 3a 20 76 61 6c 44 69 67 69 74 2c 20 65 3a 20 74 72
                                                                                                                                                                                                                                                                                                          Data Ascii: back) { buf[addMethod](translation.fallback); m += offset; v -= offset; } else { p.invalid.push({p: v, v: valDigit, e: tr


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          12192.168.2.124974513.107.246.454438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:39 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                          Content-Length: 1435
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
                                                                                                                                                                                                                                                                                                          ETag: 0x8D79B8373CB2849
                                                                                                                                                                                                                                                                                                          x-ms-request-id: 4f41dc00-c01e-0021-4487-189092000000
                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241007T081739Z-1657d5bbd48brl8we3nu8cxwgn00000003h0000000006ksk
                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                                                                                                                                                                                                          Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          13192.168.2.124974613.107.246.454438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC414OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC779INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:39 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                          Content-Length: 276
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 17 Jan 2020 19:28:34 GMT
                                                                                                                                                                                                                                                                                                          ETag: 0x8D79B8371B97A82
                                                                                                                                                                                                                                                                                                          x-ms-request-id: 648f60b7-501e-0014-5191-188b39000000
                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241007T081739Z-1657d5bbd48tqvfc1ysmtbdrg0000000030g00000000bg1s
                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                          X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                                                                                                                                                                                                                                                          Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          14192.168.2.1249749104.21.84.1554438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC402OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: banderolaver.pro
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:39 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 01 Oct 2024 14:50:16 GMT
                                                                                                                                                                                                                                                                                                          ETag: "66fc0c28-4d7"
                                                                                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ufmkAGQHpBpYLO8Fdqp31Gc2daGqGXS0PMveRxS4syJxDzFg6SJSZ6JPhuTI%2Fsm4DSSwH%2FDKJ2aTo3CAAe8NWygSkfVI202ENQ%2Bc%2FalbpiWSEXmsU9LU30t6MuaEbFmIalw6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                                                                                          CF-RAY: 8cec74be2bef41a1-EWR
                                                                                                                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Expires: Wed, 09 Oct 2024 08:17:39 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC619INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                                                                          Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC620INData Raw: 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75
                                                                                                                                                                                                                                                                                                          Data Ascii: a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.qu


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          15192.168.2.124974713.107.253.674438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC653OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://banderolaver.pro/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:39 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                          Content-Length: 673
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                                                                                                                                                                                                                                                                          ETag: 0x8D7B0071D86E386
                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0cc5302b-e01e-005c-6387-18960e000000
                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241007T081739Z-r154656d9bcp2td5zh846myygg0000000rs00000000097m2
                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                          X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                                                                          X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                                                                                                                                                                                                                                                          Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          16192.168.2.1249748142.250.186.684438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC749OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://banderolaver.pro/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:39 GMT
                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-OI-IuDc1ffluAzM3xJdQGw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Set-Cookie: AEC=AVYB7crzbriUz5L7sB3S7kkgzqQh4B5UfwVbWxdATrYt9jGvU7P3hbybYA; expires=Sat, 05-Apr-2025 08:17:39 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                                                          Set-Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; expires=Tue, 08-Apr-2025 08:17:39 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1762INData Raw: 32 30 36 34 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74 61 6e 64 61 72 64 5f 63 6f 6c 6f 72 5f 31 32 38 64 70 2e 70 6e 67 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 22 3e 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                                                                          Data Ascii: 2064<!doctype html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1762INData Raw: 2c 65 2c 64 2c 6b 29 29 3b 69 66 28 63 3d 72 28 63 29 29 7b 61 3d 6e 65 77 20 49 6d 61 67 65 3b 76 61 72 20 67 3d 6e 2e 6c 65 6e 67 74 68 3b 6e 5b 67 5d 3d 61 3b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 61 2e 6f 6e 61 62 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6e 5b 67 5d 7d 3b 61 2e 73 72 63 3d 63 7d 7d 3b 67 6f 6f 67 6c 65 2e 6c 6f 67 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 6c 3a 62 3b 72 65 74 75 72 6e 20 74 28 22 22 2c 61 2c 62 29 7d 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 6f 6f 67 6c 65 2e 79 3d 7b 7d 3b 67 6f 6f 67 6c 65 2e 73 79 3d 5b 5d 3b 76 61 72 20 64 3b 28 64 3d 67 6f 6f 67 6c 65 29 2e 78 7c 7c 28 64 2e 78
                                                                                                                                                                                                                                                                                                          Data Ascii: ,e,d,k));if(c=r(c)){a=new Image;var g=n.length;n[g]=a;a.onerror=a.onload=a.onabort=function(){delete n[g]};a.src=c}};google.logUrl=function(a,b){b=b===void 0?l:b;return t("",a,b)};}).call(this);(function(){google.y={};google.sy=[];var d;(d=google).x||(d.x
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1762INData Raw: 6e 67 26 26 22 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2c 61 61 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 26 26 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e 6e 73 2c 74 3d 72 3f 61 61 7c 7c 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 28 67 6f 6f 67 6c 65 2e 73 74 76 73 63 26 26 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e 70 6e 6f 7c 7c 30 29 7d 76 61 72 20 62 61 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 26 26 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e
                                                                                                                                                                                                                                                                                                          Data Ascii: ng&&"navigationStart"in window.performance.timing,aa=google.stvsc&&google.stvsc.ns,t=r?aa||window.performance.timing.navigationStart:void 0;function u(){return window.performance.now()-(google.stvsc&&google.stvsc.pno||0)}var ba=google.stvsc&&google.stvsc.
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1762INData Raw: 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 64 7c 7c 21 31 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 61 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 63 29 7d 3b 76 61 72 20 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 67 3d 61 3b 74 68 69 73 2e 76 3d 5b 5d 3b 74 68 69 73 2e 42 3d 74 68 69 73 2e 67 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 6f 61 66 74 22 29 3b 74 68 69 73 2e 6a 3d 21 21 74 68 69 73 2e 67 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 64 65 66 65 72 72 65 64 22 29 3b 76 61 72 20 64 3b 69 66 28 64 3d 21 74 68 69 73 2e 6a 29 61 3a 7b 66 6f 72 28 64 3d 30 3b 64 3c 44 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 69 66 28 61 2e 67 65 74
                                                                                                                                                                                                                                                                                                          Data Ascii: a.removeEventListener(b,c,d||!1):a.attachEvent&&a.detachEvent("on"+b,c)};var pa=function(a,b,c){this.g=a;this.v=[];this.B=this.g.hasAttribute("data-noaft");this.j=!!this.g.getAttribute("data-deferred");var d;if(d=!this.j)a:{for(d=0;d<D.length;++d)if(a.get
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1252INData Raw: 22 69 6d 67 22 29 2c 63 3d 30 2c 64 3d 62 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 61 28 49 28 62 5b 63 5d 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 61 28 61 29 7b 69 66 28 61 26 26 28 61 3d 61 2e 74 61 72 67 65 74 2c 61 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 49 4d 47 22 29 29 7b 76 61 72 20 62 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 47 28 49 28 61 2c 76 6f 69 64 20 30 2c 21 30 2c 21 30 29 2c 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 67 6f 6f 67 6c 65 2e 63 2e 6f 69 6c 28 61 29 7d 3b 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 3d 7b 7d 3b 67 6f 6f 67 6c 65 2e 73 74 61 72 74 54 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 5b 61 5d 3d 7b 74 3a 7b 73 74 61 72 74 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 2c 65 3a 7b
                                                                                                                                                                                                                                                                                                          Data Ascii: "img"),c=0,d=b.length;c<d;++c)a(I(b[c]))};function ra(a){if(a&&(a=a.target,a.tagName==="IMG")){var b=Date.now();G(I(a,void 0,!0,!0),b)}}function K(a){google.c.oil(a)};google.timers={};google.startTick=function(a){google.timers[a]={t:{start:Date.now()},e:{
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC342INData Raw: 31 34 66 0d 0a 26 26 76 3e 74 26 26 76 3c 3d 4d 2e 73 74 61 72 74 3f 28 4d 2e 73 74 61 72 74 3d 76 2c 4c 2e 77 73 72 74 3d 76 2d 74 29 3a 4e 2e 6e 6f 77 26 26 28 4c 2e 77 73 72 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 75 28 29 29 29 29 7d 67 6f 6f 67 6c 65 2e 63 2e 62 28 22 78 65 22 2c 22 6c 6f 61 64 22 29 3b 21 77 69 6e 64 6f 77 2e 5f 68 73 74 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 53 65 61 72 63 68 48 65 61 64 53 74 61 72 74 22 29 3b 76 61 72 20 4f 3b 69 66 28 28 4f 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 29 3d 3d 6e 75 6c 6c 3f 30 3a 4f 2e 73 74 61 72 74 29 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 2e 74 2e 73 74 61 72 74 3d 67 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: 14f&&v>t&&v<=M.start?(M.start=v,L.wsrt=v-t):N.now&&(L.wsrt=Math.floor(u())))}google.c.b("xe","load");!window._hst&&performance&&performance.mark&&performance.mark("SearchHeadStart");var O;if((O=google.stvsc)==null?0:O.start)google.timers.load.t.start=go
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1390INData Raw: 38 30 30 30 0d 0a 76 61 72 20 62 3b 74 26 26 28 62 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2b 61 29 29 3b 67 6f 6f 67 6c 65 2e 74 69 63 6b 28 22 6c 6f 61 64 22 2c 22 66 68 74 22 2c 62 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 50 28 61 2e 74 69 6d 65 53 74 61 6d 70 29 26 26 43 28 64 6f 63 75 6d 65 6e 74 2c 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 51 2c 21 30 29 7d 67 6f 6f 67 6c 65 2e 63 2e 66 68 3d 49 6e 66 69 6e 69 74 79 3b 42 28 64 6f 63 75 6d 65 6e 74 2c 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 51 2c 21 30 29 3b 50 28 30 29 3b 78 26 26 28 67 6f 6f 67 6c 65 2e 63 2e 6f 69 6c 3d 72 61 2c 42 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                                                                          Data Ascii: 8000var b;t&&(b=Math.floor(t+a));google.tick("load","fht",b);return!0}return!1}function Q(a){P(a.timeStamp)&&C(document,"visibilitychange",Q,!0)}google.c.fh=Infinity;B(document,"visibilitychange",Q,!0);P(0);x&&(google.c.oil=ra,B(document.documentElement
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1390INData Raw: 3e 30 26 26 28 63 2e 67 73 61 73 72 74 3d 62 2e 74 2e 73 74 61 72 74 2d 64 29 3b 62 3d 62 2e 65 3b 61 3d 22 2f 67 65 6e 5f 32 30 34 3f 73 3d 22 2b 67 6f 6f 67 6c 65 2e 73 6e 2b 22 26 74 3d 22 2b 61 2b 22 26 61 74 79 70 3d 63 73 69 26 65 69 3d 22 2b 67 6f 6f 67 6c 65 2e 6b 45 49 2b 22 26 72 74 3d 22 3b 64 3d 22 22 3b 66 6f 72 28 76 61 72 20 66 20 69 6e 20 63 29 61 2b 3d 22 22 2b 64 2b 66 2b 22 2e 22 2b 63 5b 66 5d 2c 64 3d 22 2c 22 3b 66 6f 72 28 76 61 72 20 67 20 69 6e 20 62 29 61 2b 3d 22 26 22 2b 67 2b 22 3d 22 2b 62 5b 67 5d 3b 66 3d 61 3b 67 3d 22 22 3b 61 3d 5b 5d 3b 70 2e 5f 63 73 68 69 64 26 26 0a 61 2e 70 75 73 68 28 5b 22 63 73 68 69 64 22 2c 70 2e 5f 63 73 68 69 64 5d 29 3b 62 3d 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 21 3d 3d 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                          Data Ascii: >0&&(c.gsasrt=b.t.start-d);b=b.e;a="/gen_204?s="+google.sn+"&t="+a+"&atyp=csi&ei="+google.kEI+"&rt=";d="";for(var f in c)a+=""+d+f+"."+c[f],d=",";for(var g in b)a+="&"+g+"="+b[g];f=a;g="";a=[];p._cshid&&a.push(["cshid",p._cshid]);b=window.google!==void 0
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1390INData Raw: 69 6d 69 6e 67 29 7b 76 61 72 20 61 3d 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 2c 62 3d 61 2e 77 73 72 74 3b 61 3d 61 2e 74 2e 61 66 74 3b 62 26 26 62 3e 30 26 26 61 26 26 61 3e 30 26 26 28 61 2d 3d 57 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 2c 61 3e 30 26 26 28 57 2e 6d 61 72 6b 28 22 53 65 61 72 63 68 41 46 54 53 74 61 72 74 22 2c 7b 73 74 61 72 74 54 69 6d 65 3a 62 7d 29 2c 57 2e 6d 61 72 6b 28 22 74 72 69 67 67 65 72 3a 53 65 61 72 63 68 41 46 54 45 6e 64 22 2c 7b 73 74 61 72 74 54 69 6d 65 3a 61 7d 29 29 29 7d 7d 3b 76 61 72 20 7a 61 3d 21 31 2c 58 3d 30 2c 59 3d 30 2c 5a 3b 66 75 6e 63 74 69 6f 6e 20 41 61 28 61 2c 62 29 7b 6e 61 26 26 21 67 6f 6f 67 6c 65 2e 63 2e 77 68 26 26 28 67 6f 6f 67 6c 65 2e 63 2e
                                                                                                                                                                                                                                                                                                          Data Ascii: iming){var a=google.timers.load,b=a.wsrt;a=a.t.aft;b&&b>0&&a&&a>0&&(a-=W.timing.navigationStart,a>0&&(W.mark("SearchAFTStart",{startTime:b}),W.mark("trigger:SearchAFTEnd",{startTime:a})))}};var za=!1,X=0,Y=0,Z;function Aa(a,b){na&&!google.c.wh&&(google.c.
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:39 UTC1390INData Raw: 61 6b 20 61 7d 56 28 29 7d 5a 3d 76 6f 69 64 20 30 7d 67 6f 6f 67 6c 65 2e 63 2e 6d 61 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 78 7c 7c 4a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 3b 7a 61 7c 7c 28 67 6f 6f 67 6c 65 2e 63 2e 62 28 22 61 66 74 22 29 2c 7a 61 3d 21 30 29 3b 59 7c 7c 41 61 28 61 2c 62 29 7d 3b 67 6f 6f 67 6c 65 2e 63 2e 6d 69 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 76 61 72 20 65 3d 46 28 64 29 3b 64 2e 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 74 66 22 2c 53 74 72 69 6e 67 28 65 29 29 3b 72 65 74 75 72 6e 20 79 26 26 21 64 2e 42 26 26 28 21 64 2e 6c 7c 7c 64 2e 46 7c 7c 21 21 28 46 28 64 29 26 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 79 26 26 7a
                                                                                                                                                                                                                                                                                                          Data Ascii: ak a}V()}Z=void 0}google.c.maft=function(a,b){x||J(function(){});za||(google.c.b("aft"),za=!0);Y||Aa(a,b)};google.c.miml=function(a){function b(d){var e=F(d);d.g.setAttribute("data-atf",String(e));return y&&!d.B&&(!d.l||d.F||!!(F(d)&1))}function c(d){y&&z


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          17192.168.2.124975413.107.246.454438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:40 UTC417OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:40 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:40 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                          Content-Length: 673
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 12 Feb 2020 22:01:30 GMT
                                                                                                                                                                                                                                                                                                          ETag: 0x8D7B0071D86E386
                                                                                                                                                                                                                                                                                                          x-ms-request-id: 0cc5302b-e01e-005c-6387-18960e000000
                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241007T081740Z-1657d5bbd482krtfgrg72dfbtn000000031g0000000022rf
                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                          X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:40 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                                                                                                                                                                                                                                                          Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          18192.168.2.124975313.107.253.674438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:40 UTC640OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://banderolaver.pro/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:40 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:40 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                          Content-Length: 17174
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                                                                                                                                                                                                                                                          ETag: 0x8D8731230C851A6
                                                                                                                                                                                                                                                                                                          x-ms-request-id: a8262e34-401e-001b-5a5e-0bc2f8000000
                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241007T081740Z-1767f7688dck2l7961u6s0hrtn0000000ru000000000dc2p
                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:40 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                                                                                          Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:40 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                          Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          19192.168.2.124976013.107.246.454438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:41 UTC404OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:41 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:41 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                          Content-Length: 17174
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                                                                                                                                                                                                                                                          ETag: 0x8D8731230C851A6
                                                                                                                                                                                                                                                                                                          x-ms-request-id: ad567bd4-201e-0022-48bf-1639e4000000
                                                                                                                                                                                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          x-azure-ref: 20241007T081741Z-1657d5bbd48vlsxxpe15ac3q7n000000038g000000001tp5
                                                                                                                                                                                                                                                                                                          x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:41 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                                                                                                          Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:41 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                          Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          20192.168.2.1249758142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC995OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC1377INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:47 GMT
                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: object-src 'none';base-uri 'self';script-src 'nonce-LoPuT5RYzhujS_Mjr_gSyA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Set-Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; expires=Sat, 05-Apr-2025 08:17:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC13INData Raw: 32 35 34 66 0d 0a 3c 21 64 6f 63 74 79
                                                                                                                                                                                                                                                                                                          Data Ascii: 254f<!docty
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC1390INData Raw: 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 69 74 65 6d 73 63 6f 70 65 3d 22 22 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 50 61 67 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 67 2f 31 78 2f 67 6f 6f 67 6c 65 67 5f 73 74 61 6e 64 61 72 64 5f 63 6f 6c 6f 72 5f 31 32 38 64 70 2e 70 6e 67 22 20 69 74 65 6d 70 72 6f 70 3d 22 69 6d 61 67 65 22 3e 3c 74 69 74 6c 65 3e 47 6f 6f 67 6c 65 3c 2f 74 69 74 6c 65
                                                                                                                                                                                                                                                                                                          Data Ascii: pe html><html itemscope="" itemtype="http://schema.org/WebPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>Google</title
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC1390INData Raw: 29 3b 68 2e 5f 63 73 68 69 64 26 26 67 26 26 66 2e 70 75 73 68 28 5b 22 63 73 68 69 64 22 2c 68 2e 5f 63 73 68 69 64 5d 29 3b 63 3d 63 28 29 3b 63 21 3d 6e 75 6c 6c 26 26 66 2e 70 75 73 68 28 5b 22 6f 70 69 22 2c 63 2e 74 6f 53 74 72 69 6e 67 28 29 5d 29 3b 66 6f 72 28 63 3d 30 3b 63 3c 66 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 69 66 28 63 3d 3d 3d 30 7c 7c 63 3e 30 29 64 2b 3d 22 26 22 3b 64 2b 3d 66 5b 63 5d 5b 30 5d 2b 22 3d 22 2b 66 5b 63 5d 5b 31 5d 7d 72 65 74 75 72 6e 22 2f 22 2b 28 6b 7c 7c 22 67 65 6e 5f 32 30 34 22 29 2b 22 3f 61 74 79 70 3d 69 26 63 74 3d 22 2b 53 74 72 69 6e 67 28 61 29 2b 22 26 63 61 64 3d 22 2b 28 62 2b 65 2b 64 29 7d 3b 6d 3d 67 6f 6f 67 6c 65 2e 6b 45 49 3b 67 6f 6f 67 6c 65 2e 67 65 74 45 49 3d 70 3b 67 6f 6f 67 6c 65 2e
                                                                                                                                                                                                                                                                                                          Data Ascii: );h._cshid&&g&&f.push(["cshid",h._cshid]);c=c();c!=null&&f.push(["opi",c.toString()]);for(c=0;c<f.length;c++){if(c===0||c>0)d+="&";d+=f[c][0]+"="+f[c][1]}return"/"+(k||"gen_204")+"?atyp=i&ct="+String(a)+"&cad="+(b+e+d)};m=google.kEI;google.getEI=p;google.
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC1390INData Raw: 26 28 62 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 62 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 7d 2c 21 30 29 3b 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 3b 61 3a 7b 66 6f 72 28 61 3d 62 2e 74 61 72 67 65 74 3b 61 26 26 61 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 61 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 69 66 28 61 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 41 22 29 7b 61 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 6f 68 72 65 66 22 29 3d 3d 3d 22 31 22 3b 62 72 65 61 6b 20 61 7d 61 3d 21 31 7d 61
                                                                                                                                                                                                                                                                                                          Data Ascii: &(b.preventDefault(),b.stopPropagation())},!0);document.documentElement.addEventListener("click",function(b){var a;a:{for(a=b.target;a&&a!==document.documentElement;a=a.parentElement)if(a.tagName==="A"){a=a.getAttribute("data-nohref")==="1";break a}a=!1}a
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC1390INData Raw: 61 79 3d 3d 3d 22 6e 6f 6e 65 22 3f 21 30 3a 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 26 26 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3f 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 61 29 2c 21 21 61 26 26 28 61 2e 76 69 73 69 62 69 6c 69 74 79 3d 3d 3d 22 68 69 64 64 65 6e 22 7c 7c 61 2e 68 65 69 67 68 74 3d 3d 3d 22 30 70 78 22 26 26 61 2e 77 69 64 74 68 3d 3d 3d 22 30 70 78 22 29 29 3a 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 68 3d 65 28 61 29 2c 6b 3d 68 2e 6c 65 66 74 2b 28 63 3f 30 3a 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65
                                                                                                                                                                                                                                                                                                          Data Ascii: ay==="none"?!0:document.defaultView&&document.defaultView.getComputedStyle?(a=document.defaultView.getComputedStyle(a),!!a&&(a.visibility==="hidden"||a.height==="0px"&&a.width==="0px")):!1}function ea(a,b,c,d,e){var h=e(a),k=h.left+(c?0:window.pageXOffse
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC1390INData Raw: 65 61 6b 20 61 7d 64 3d 21 31 7d 74 68 69 73 2e 6c 3d 64 3b 74 68 69 73 2e 46 3d 74 68 69 73 2e 67 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 72 63 22 29 3b 28 61 3d 74 68 69 73 2e 67 2e 73 72 63 29 26 26 74 68 69 73 2e 6c 26 26 28 74 68 69 73 2e 44 3d 61 29 3b 21 74 68 69 73 2e 6c 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 61 7c 7c 74 68 69 73 2e 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 7a 79 5f 22 2c 22 31 22 29 3b 74 68 69 73 2e 42 3f 62 3d 21 30 3a 62 7c 7c 78 26 26 74 68 69 73 2e 69 7c 7c 74 68 69 73 2e 6a 7c 7c 74 68 69 73 2e 6c 3f 62 3d 21 31 3a 28 62 3d 74 68 69 73 2e 67 2e 73 72 63 2c 62 3d 74 79 70 65 6f 66 20 62 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 21 62 2c 61 3d 74 68
                                                                                                                                                                                                                                                                                                          Data Ascii: eak a}d=!1}this.l=d;this.F=this.g.hasAttribute("data-bsrc");(a=this.g.src)&&this.l&&(this.D=a);!this.l&&typeof a==="string"&&a||this.g.setAttribute("data-lzy_","1");this.B?b=!0:b||x&&this.i||this.j||this.l?b=!1:(b=this.g.src,b=typeof b!=="string"||!b,a=th
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC1390INData Raw: 28 61 29 3a 6e 65 77 20 70 61 28 61 2c 63 2c 64 29 29 3b 72 65 74 75 72 6e 20 48 5b 65 5d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 6d 67 22 29 2c 63 3d 30 2c 64 3d 62 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 61 28 49 28 62 5b 63 5d 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 61 28 61 29 7b 69 66 28 61 26 26 28 61 3d 61 2e 74 61 72 67 65 74 2c 61 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 49 4d 47 22 29 29 7b 76 61 72 20 62 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 47 28 49 28 61 2c 76 6f 69 64 20 30 2c 21 30 2c 21 30 29 2c 62 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 67 6f 6f 67 6c 65 2e 63 2e 6f 69 6c 28 61 29 7d 3b 67 6f 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: (a):new pa(a,c,d));return H[e]}function J(a){for(var b=document.getElementsByTagName("img"),c=0,d=b.length;c<d;++c)a(I(b[c]))};function ra(a){if(a&&(a=a.target,a.tagName==="IMG")){var b=Date.now();G(I(a,void 0,!0,!0),b)}}function K(a){google.c.oil(a)};goo
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC1206INData Raw: 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 75 28 29 29 29 29 7d 67 6f 6f 67 6c 65 2e 63 2e 62 28 22 78 65 22 2c 22 6c 6f 61 64 22 29 3b 21 77 69 6e 64 6f 77 2e 5f 68 73 74 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6d 61 72 6b 28 22 53 65 61 72 63 68 48 65 61 64 53 74 61 72 74 22 29 3b 76 61 72 20 4f 3b 69 66 28 28 4f 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 29 3d 3d 6e 75 6c 6c 3f 30 3a 4f 2e 73 74 61 72 74 29 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 2e 74 2e 73 74 61 72 74 3d 67 6f 6f 67 6c 65 2e 73 74 76 73 63 2e 73 74 61 72 74 3b 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3d 3d
                                                                                                                                                                                                                                                                                                          Data Ascii: =Math.floor(u())))}google.c.b("xe","load");!window._hst&&performance&&performance.mark&&performance.mark("SearchHeadStart");var O;if((O=google.stvsc)==null?0:O.start)google.timers.load.t.start=google.stvsc.start;function P(a){if(document.visibilityState==
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC212INData Raw: 63 65 0d 0a 61 66 74 69 20 61 66 74 72 20 61 66 74 73 20 63 62 73 20 63 62 74 20 66 68 74 20 66 72 74 73 20 66 72 76 74 20 68 63 74 20 68 73 74 20 70 72 74 20 70 72 73 20 73 63 74 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 74 61 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 28 6e 65 77 20 52 65 67 45 78 70 28 22 5b 3f 26 5d 22 2b 61 2b 22 3d 28 5c 5c 64 2b 29 22 29 29 29 3f 4e 75 6d 62 65 72 28 61 5b 31 5d 29 3a 2d 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 76 61 72 20 62 3d 67 6f 6f 67 6c 65 2e 74 69 6d 65 72 73 2e 6c 6f 61 64 2c 63 3d 62 2e 6d 3b 69 66 28 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: ceafti aftr afts cbs cbt fht frts frvt hct hst prt prs sct".split(" ");function T(a){return(a=ta.search.match(new RegExp("[?&]"+a+"=(\\d+)")))?Number(a[1]):-1}function U(a){var b=google.timers.load,c=b.m;if(
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:47 UTC1390INData Raw: 38 30 30 30 0d 0a 21 63 7c 7c 21 63 2e 70 72 73 29 7b 63 3d 77 69 6e 64 6f 77 2e 5f 63 73 63 3d 3d 3d 22 61 67 73 61 22 26 26 77 69 6e 64 6f 77 2e 5f 63 73 68 69 64 3b 76 61 72 20 64 3d 53 28 29 7c 7c 63 3f 30 3a 54 28 22 71 73 75 62 74 73 22 29 3b 64 3e 30 26 26 28 63 3d 54 28 22 66 62 74 73 22 29 2c 63 3e 30 26 26 28 62 2e 74 2e 73 74 61 72 74 3d 4d 61 74 68 2e 6d 61 78 28 64 2c 63 29 29 29 3b 76 61 72 20 65 3d 62 2e 74 2c 68 3d 65 2e 73 74 61 72 74 3b 63 3d 7b 7d 3b 62 2e 77 73 72 74 21 3d 3d 76 6f 69 64 20 30 26 26 28 63 2e 77 73 72 74 3d 62 2e 77 73 72 74 29 3b 69 66 28 68 29 66 6f 72 28 76 61 72 20 6b 3d 30 2c 6d 3b 6d 3d 75 61 5b 6b 2b 2b 5d 3b 29 7b 76 61 72 20 6e 3d 65 5b 6d 5d 3b 6e 26 26 28 63 5b 6d 5d 3d 4d 61 74 68 2e 6d 61 78 28 6e 2d 68 2c
                                                                                                                                                                                                                                                                                                          Data Ascii: 8000!c||!c.prs){c=window._csc==="agsa"&&window._cshid;var d=S()||c?0:T("qsubts");d>0&&(c=T("fbts"),c>0&&(b.t.start=Math.max(d,c)));var e=b.t,h=e.start;c={};b.wsrt!==void 0&&(c.wsrt=b.wsrt);if(h)for(var k=0,m;m=ua[k++];){var n=e[m];n&&(c[m]=Math.max(n-h,


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          21192.168.2.1249770142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:48 UTC1739OUTGET /xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=1/ed=1/br=1/rs=ACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g/m=cdos,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:48 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 4232
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:48 GMT
                                                                                                                                                                                                                                                                                                          Expires: Tue, 07 Oct 2025 08:17:48 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 21:25:33 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:48 UTC581INData Raw: 3a 72 6f 6f 74 7b 2d 2d 43 4f 45 6d 59 3a 23 31 66 31 66 31 66 3b 2d 2d 78 68 55 47 77 63 3a 23 66 66 66 7d 3a 72 6f 6f 74 7b 2d 2d 76 5a 65 30 6a 62 3a 23 61 38 63 37 66 61 3b 2d 2d 6e 77 58 6f 62 62 3a 23 36 33 38 65 64 34 3b 2d 2d 56 75 5a 58 42 64 3a 23 30 30 31 64 33 35 3b 2d 2d 75 4c 7a 33 37 63 3a 23 35 34 35 64 37 65 3b 2d 2d 6a 49 4e 75 36 63 3a 23 30 30 31 64 33 35 3b 2d 2d 54 79 56 59 6c 64 3a 23 30 62 35 37 64 30 3b 2d 2d 5a 45 70 50 6d 64 3a 23 63 33 64 39 66 62 3b 2d 2d 51 57 61 61 61 66 3a 23 36 33 38 65 64 34 3b 2d 2d 44 45 65 53 74 66 3a 23 66 35 66 38 66 66 3b 2d 2d 54 53 57 5a 49 62 3a 23 65 35 65 64 66 66 3b 2d 2d 42 52 4c 77 45 3a 23 64 33 65 33 66 64 3b 2d 2d 67 53 35 6a 58 62 3a 23 64 61 64 63 65 30 3b 2d 2d 41 71 6e 37 78 64 3a 23
                                                                                                                                                                                                                                                                                                          Data Ascii: :root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:48 UTC1390INData Raw: 6c 54 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 7d 2e 79 55 54 4d 6a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 56 44 67 56 69 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 54 55 4f 73 55 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 67 2d 73 6e 61 63 6b 62 61 72 2d 73 68 6f 77 7b 66 72 6f 6d 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30
                                                                                                                                                                                                                                                                                                          Data Ascii: lTd{font-family:Roboto,Arial,sans-serif;font-size:14px;line-height:22px}.yUTMj{font-family:Roboto,Arial,sans-serif;font-weight:400}.VDgVie{text-align:center}.TUOsUe{text-align:left}@keyframes g-snackbar-show{from{pointer-events:none;transform:translateY(0
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:48 UTC1390INData Raw: 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 35 36 38 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 38 38 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 62 37 37 48 4b 66 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 7d 2e 73 48 46 4e 59 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 30 70 78 7d 7d 2e 56 39 4f 31 59 64 20 2e 72 49 78 73 76 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 30 7d 2e 56 39 4f 31 59 64 20 2e 73 48 46 4e 59 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 56 39 4f 31 59 64 20 2e 73 48 46 4e 59 64 20 67 2d 66 6c 61 74 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 6a 68 5a 76 6f 64 7b 6c 65 66 74 3a 31 36 70 78 3b 72 69 67 68
                                                                                                                                                                                                                                                                                                          Data Ascii: :inline-block;max-width:568px;min-width:288px;text-align:left}.b77HKf{border-radius:8px}.sHFNYd{margin-left:40px}}.V9O1Yd .rIxsve{display:block;padding:8px 0}.V9O1Yd .sHFNYd{margin-left:0}.V9O1Yd .sHFNYd g-flat-button{padding-left:0}.jhZvod{left:16px;righ
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:48 UTC735INData Raw: 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 33 2e 34 33 35 70 78 3b 77 69 64 74 68 3a 31 33 2e 34 33 35 70 78 7d 2e 49 42 50 5a 75 20 2e 6f 51 63 50 74 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 74 6f 70 3a
                                                                                                                                                                                                                                                                                                          Data Ascii: eft:1px solid rgba(0,0,0,.2);border-right:none;border-top:1px solid rgba(0,0,0,.2);box-sizing:border-box;height:13.435px;width:13.435px}.IBPZu .oQcPt{border-bottom:1px solid rgba(0,0,0,.2);border-left:none;border-right:1px solid rgba(0,0,0,.2);border-top:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:48 UTC136INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 20 31 30 30 6d 73 2c 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 32 35 30 6d 73 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 69 6e 73 65 74 3a 30 7d 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 75 67 67 65 73 74 69 6f 6e 5f 67 72 6f 75 70 2e 63 73 73 2e 6d 61 70 20 2a 2f 73 65 6e 74 69 6e 65 6c 7b 7d
                                                                                                                                                                                                                                                                                                          Data Ascii: ound-color 100ms,visibility 0s 250ms;position:fixed;visibility:hidden;inset:0}/*# sourceMappingURL=suggestion_group.css.map */sentinel{}


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          22192.168.2.1249771142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:48 UTC1384OUTGET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 5969
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:49 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:17:49 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 10 00 00 00 5c 08 06 00 00 00 a6 e7 ea b6 00 00 17 18 49 44 41 54 78 01 ed 5d 0b 94 1c 55 99 be 3a d3 81 c0 2e 82 c2 2a 82 08 12 10 90 05 92 aa 9a 84 90 d8 5d b7 7b b2 41 e2 41 81 28 b8 bb 0a 08 8a 1b 5c 84 98 05 e5 31 9a ae 9a 09 89 c0 02 0a 41 40 36 e1 81 06 17 10 1f 90 cc 24 01 f4 08 28 c8 43 58 58 7c 10 1e 64 fa 11 92 49 55 75 1e 99 64 7a ef b7 e6 b8 a4 b7 67 e6 bf d5 75 bb aa 87 fb 9d 73 4f e7 31 d3 d3 67 ea d6 57 ff fd ff ef ff 7e 16 07 66 76 ad db 2b ed 54 4c ee 7a a7 71 d7 9f 63 bb c1 65 b6 eb 3b dc f1 7b c4 df e7 8b bf 5f 22 d6 b9 d9 ee 60 56 da f5 8f 4e 77 55 77 67 1a 1a 1a ef 4c a4 7b 36 1f cc 9d ca 79 dc 0d ee b2 5d ff cf e2 b5 2a b3 32 79 6f bb 78 7d 5e 7c ef cd dc f5 ff 29 dd e5 ed cb
                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR\IDATx]U:.*]{AA(\1A@6$(CXX|dIUudzgusO1gW~fv+TLzqce;{_"`VNwUwgL{6y]*2yox}^|)
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 43 84 69 68 68 02 89 07 5d 5d d5 77 73 d7 7f 4c 92 3c e6 31 0d 0d 0d 4d 20 82 0c 3e 2f 79 6c b9 86 1e 79 68 68 8c 59 68 02 99 79 ed d0 6e dc f5 d6 48 94 69 57 21 d9 ca 34 34 34 34 81 70 27 38 47 82 3c d6 a1 8c ca 34 34 34 34 81 20 f7 21 d3 24 27 92 95 5f 60 80 86 86 86 26 10 f4 ba c8 68 3d 40 38 0c d0 d0 d0 d0 04 c2 f3 c1 9d 54 02 41 6f 0c 03 34 34 34 34 81 a0 23 96 da 69 9b 71 fd 27 74 d5 a5 75 a0 a1 09 a4 da c5 de 8d c5 54 01 e2 2b 6a f4 41 53 79 6a 54 d3 e9 f6 75 dc e8 28 66 cd 79 c5 ac 75 77 81 1b bf 2d 65 8d 42 c9 b6 2a 85 ac 35 84 57 fc 1d ff 2e fe ff ae a2 6d 7e bd 9c 35 2d 7c 5f 22 3e ff 6a d6 be ad af bd 63 5b 6f fb bc 6d 2b da ef 1e ec 4b fd 76 eb 8a 54 61 6b 5f aa 22 fe 5c 15 7f 1e 14 ab 3c d8 db f6 8c f8 ba 1f 89 75 b1 f8 da e3 f1 7d 2c 01 c0
                                                                                                                                                                                                                                                                                                          Data Ascii: Cihh]]wsL<1M >/ylyhhYhynHiW!4444p'8G<4444 !$'_`&h=@8TAo4444#iq'tuT+jASyjTu(fyuw-eB*5W.m~5-|_">jc[om+KvTak_"\<u},
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 43 0f b1 f7 8a 23 ce 72 99 ca cc 96 87 c6 1d 31 aa d5 c4 4e b1 23 71 fd 11 92 83 b0 09 5a 54 77 92 40 20 90 a4 4b 44 a3 cf 23 ca 0d 59 51 5c 48 8c 42 9e c5 91 aa 36 2c bc 92 96 44 f5 1e 1c f3 11 88 13 5c 3c cc 85 5c 2a 71 21 ef ad 1a 46 8a 35 80 ea ec a3 c6 15 b3 d6 4f 24 7e e6 6d 6c 04 88 68 62 89 c4 b1 e2 9e 46 fb 59 aa 4f b2 94 78 9f fb 24 a2 9d 11 f3 6b 19 c7 3b 55 86 3c a6 3b c1 fe ac 01 80 7c 32 6e f0 56 d3 09 a4 f6 98 91 b5 7c 62 14 fa 5f 88 56 1a e9 db c2 51 9b f2 b3 10 55 d7 3a b0 cf 25 26 51 5f 1e eb 04 62 77 07 5f 67 35 28 e7 26 7e 90 aa f7 28 64 cd 27 11 16 32 02 68 6a 43 e3 19 a2 c8 6c 10 99 fa ba 11 c1 83 6c 7f b2 de 63 45 ea 09 91 93 d8 8d 45 80 a1 5f b3 f1 22 2f f2 3b 6a 14 32 b4 62 fc b0 ee 76 f0 9f 21 b6 5a 78 c8 75 b0 08 20 f6 c2 8c 38
                                                                                                                                                                                                                                                                                                          Data Ascii: C#r1N#qZTw@ KD#YQ\HB6,D\<\*q!F5O$~mlhbFYOx$k;U<;|2nV|b_VQU:%&Q_bw_g5(&~(d'2hjCllcEE_"/;j2bv!Zxu 8
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 0d 7f e3 9a a7 13 2f d6 0f 98 42 60 68 10 d1 bf f2 33 ec 6d d8 de 97 3a 9d 56 3e 6d bb 45 71 19 f7 0e ca e7 c0 e7 dd c5 81 2c bf f9 10 e2 3e 7c 89 29 42 6e be 77 64 93 85 64 d8 77 3d 0d 3a f8 3f 02 43 21 9a cc 5d 01 30 40 4a 72 86 c6 d2 d9 cb aa 6d 2c 01 80 7a 51 90 da 6f c9 47 31 a7 72 f2 b0 12 e0 f4 e4 83 89 5d b8 eb c3 74 e1 52 65 c8 d4 b6 ee da 27 cd e6 d5 bb 1d 4c ac 7e bc 25 5a f8 95 7c 7e e4 57 44 72 d4 a3 7c 8e cd cb 77 3b a4 f6 e9 4f 95 17 a0 08 c0 14 00 1a 93 a6 2b 51 73 e6 29 21 88 c3 2f 71 eb 7b 30 5f 8e ff 26 5c 18 7c 40 90 c8 7a c9 6e d6 65 18 f2 c3 62 c4 cc ae 75 7b 71 37 78 44 22 7a 7a 7a b4 06 2c 6a b7 62 39 6b 7e 49 51 33 dd bf 12 37 d0 1f ea 3b b0 b7 bd 42 24 91 73 14 4d bc fb 2a e5 e7 e3 73 d6 73 3f e3 f9 e0 4e 62 1e eb 56 05 f3 75 db
                                                                                                                                                                                                                                                                                                          Data Ascii: /B`h3m:V>mEq,>|)Bnwddw=:?C!]0@Jrm,zQoG1r]tRe'L~%Z|~WDr|w;O+Qs)!/q{0_&\|@znebu{q7xD"zzz,jb9k~IQ37;B$sM*ss?NbVu
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1080INData Raw: 35 71 cf fd be 90 35 3f c2 54 03 c2 2c 54 56 70 03 c7 73 5c 81 fd bf b7 04 19 75 d6 44 94 b2 1d 27 29 0e 2d 51 3e 5b 8b 11 13 4c 01 44 27 ee 49 22 09 da af 92 38 f0 fe 98 f4 af 46 4c 58 b1 60 2b a1 60 3f 55 60 54 04 55 75 92 08 04 78 79 e6 84 dd f0 30 41 45 44 2d 79 98 37 10 12 a6 d1 13 09 ca a5 b6 eb bd d6 ac 88 03 ea 43 94 7e 59 93 51 33 08 79 11 ca aa 51 db ce 95 b2 e6 95 aa 1b a5 44 3e 62 2f 11 1d 2c c2 78 cb 48 89 03 ef 87 a8 03 93 fe 15 02 33 61 6c d7 ff 56 54 0f af bf 54 1a fd 63 98 00 85 40 90 a8 57 42 20 84 36 8b 02 b7 1e 8e 9a 38 10 e1 14 73 c6 34 16 27 a0 04 84 f0 cb 76 fc 5b b8 1b 94 23 26 8d 6d f0 21 e1 4e 70 4e 6e c1 7a 85 9b 53 be 09 a9 c4 ad 6e 44 24 8d 46 1c c5 ac e9 d4 cc e2 50 0e e8 3d c4 8d df dd 68 44 b2 b3 81 ae 07 fa 90 66 77 91 43
                                                                                                                                                                                                                                                                                                          Data Ascii: 5q5?T,TVps\uD')-Q>[LD'I"8FLX`+`?U`TUuxy0AED-y7C~YQ3yQD>b/,xH3alVTTc@WB 68s4'v[#&m!NpNnzSnD$FP=hDfwC


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          23192.168.2.1249772142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC3954OUTGET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=1/ed=1/dg=3/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe [TRUNCATED]
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1049498
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Sun, 06 Oct 2024 14:19:32 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 06 Oct 2025 14:19:32 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:34:24 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Age: 64697
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC559INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64
                                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright 2024 Google, Inc SPDX-License-Id
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 61 2c 44 63 61 2c 45 63 61 2c 79 63 61 2c 46 63 61 2c 7a 63 61 2c 47 63 61 2c 78 63 61 2c 48 63 61 2c 77 63 61 2c 49 63 61 2c 4b 63 61 2c 52 63 61 2c 54 63 61 2c 55 63 61 2c 59 63 61 2c 5a 63 61 2c 63 64 61 2c 66 64 61 2c 24 63 61 2c 65 64 61 2c 64 64 61 2c 62 64 61 2c 61 64 61 2c 67 64 61 2c 68 64 61 2c 70 64 61 2c 72 64 61 2c 71 64 61 2c 75 64 61 2c 76 64 61 2c 77 64 61 2c 79 64 61 2c 41 64 61 2c 7a 64 61 2c 43 64 61 2c 44 64 61 2c 45 64 61 2c 47 64 61 2c 48 64 61 2c 49 64 61 2c 4a 64 61 2c 4b 64 61 2c 4e 64 61 2c 4f 64 61 2c 50 64 61 2c 54 64 61 2c 53 64 61 2c 57 64 61 2c 58 64 61 2c 62 65 61 2c 63 65 61 2c 64 65 61 2c 66 65 61 2c 65 65 61 2c 68 65 61 2c 67 65 61 2c 6b 65 61 2c 6a 65 61 2c 6d 65 61 2c 6f 65 61 2c 72 65 61 2c 73 65 61 2c 76 65 61 2c 77
                                                                                                                                                                                                                                                                                                          Data Ascii: a,Dca,Eca,yca,Fca,zca,Gca,xca,Hca,wca,Ica,Kca,Rca,Tca,Uca,Yca,Zca,cda,fda,$ca,eda,dda,bda,ada,gda,hda,pda,rda,qda,uda,vda,wda,yda,Ada,zda,Cda,Dda,Eda,Gda,Hda,Ida,Jda,Kda,Nda,Oda,Pda,Tda,Sda,Wda,Xda,bea,cea,dea,fea,eea,hea,gea,kea,jea,mea,oea,rea,sea,vea,w
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 5f 2e 63 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d
                                                                                                                                                                                                                                                                                                          Data Ascii: rror.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};_.caa=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 3d 21 69 61 61 7d 62 26 26 28 67 61 61 3d 76 6f 69 64 20 30 29 3b 74 68 72 6f 77 20 66 3b 7d 7d 3b 0a 5f 2e 6e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 69 66 28 6b 61 61 29 7b 69 66 28 62 26 26 28 6c 61 61 3f 21 61 2e 69 73 57 65 6c 6c 46 6f 72 6d 65 64 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 28 3f 21 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 29 2f 2e 74 65 73 74 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4f 22 29 3b 61 3d 28 6d 61 61 7c 7c 28 6d 61 61 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 29 2e 65 6e 63 6f 64 65 28 61 29 7d 65 6c 73 65
                                                                                                                                                                                                                                                                                                          Data Ascii: =!iaa}b&&(gaa=void 0);throw f;}};_.naa=function(a,b){b=b===void 0?!1:b;if(kaa){if(b&&(laa?!a.isWellFormed():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])/.test(a)))throw Error("O");a=(maa||(maa=new TextEncoder)).encode(a)}else
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 22 29 7d 3b 5f 2e 76 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 73 61 61 28 29 3f 21 31 3a 5f 2e 69 61 28 22 45 64 67 65 22 29 7d 3b 5f 2e 77 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 73 61 61 28 29 3f 70 61 61 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 5f 2e 69 61 28 22 45 64 67 2f 22 29 7d 3b 0a 5f 2e 78 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 61 28 22 46 69 72 65 66 6f 78 22 29 7c 7c 5f 2e 69 61 28 22 46 78 69 4f 53 22 29 7d 3b 5f 2e 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 61 28 22 53 61 66 61 72 69 22 29 26 26 21 28 5f 2e 6a 61 28 29 7c 7c 28 5f 2e 73 61 61 28 29 3f 30 3a 5f 2e 69 61 28 22 43 6f 61 73 74 22 29 29 7c 7c 5f
                                                                                                                                                                                                                                                                                                          Data Ascii: ")};_.vaa=function(){return _.saa()?!1:_.ia("Edge")};_.waa=function(){return _.saa()?paa("Microsoft Edge"):_.ia("Edg/")};_.xaa=function(){return _.ia("Firefox")||_.ia("FxiOS")};_.la=function(){return _.ia("Safari")&&!(_.ja()||(_.saa()?0:_.ia("Coast"))||_
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 43 72 69 4f 53 22 2c 22 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 22 5d 29 7d 72 65 74 75 72 6e 20 61 3d 3d 3d 22 46 69 72 65 66 6f 78 22 26 26 5f 2e 78 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 61 66 61 72 69 22 26 26 5f 2e 6c 61 28 29 7c 7c 61 3d 3d 3d 22 41 6e 64 72 6f 69 64 20 42 72 6f 77 73 65 72 22 26 26 5f 2e 7a 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 69 6c 6b 22 26 26 5f 2e 79 61 61 28 29 3f 28 61 3d 62 5b 32 5d 29 26 26 0a 61 5b 31 5d 7c 7c 22 22 3a 22 22 7d 3b 5f 2e 44 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 5f 2e 73 61 61 28 29 26 26 61 21 3d 3d 22 53 69 6c 6b 22 29 7b 76 61 72 20 62 3d 5f 2e 66 61 2e 62 72 61 6e 64 73 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 62 72 61 6e 64 3d 3d 3d 61 7d 29 3b 69 66
                                                                                                                                                                                                                                                                                                          Data Ascii: CriOS","HeadlessChrome"])}return a==="Firefox"&&_.xaa()||a==="Safari"&&_.la()||a==="Android Browser"&&_.zaa()||a==="Silk"&&_.yaa()?(a=b[2])&&a[1]||"":""};_.Daa=function(a){if(_.saa()&&a!=="Silk"){var b=_.fa.brands.find(function(c){return c.brand===a});if
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 78 65 63 28 61 29 29 26 26 61 5b 31 5d 29 3b 72 65 74 75 72 6e 20 62 7c 7c 22 22 7d 3b 0a 5f 2e 4d 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 6f 61 28 5f 2e 4c 61 61 28 29 2c 61 29 3e 3d 30 7d 3b 5f 2e 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7d 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 65 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29 65 20 69 6e 20 64 26 26 62 2e 63 61 6c 6c 28 63 2c 64 5b 65 5d 2c 65 2c 61 29 7d 3b 5f 2e 4e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 5f 2e
                                                                                                                                                                                                                                                                                                          Data Ascii: xec(a))&&a[1]);return b||""};_.Maa=function(a){return _.oa(_.Laa(),a)>=0};_.pa=function(a){return a[a.length-1]};_.ra=function(a,b,c){for(var d=typeof a==="string"?a.split(""):a,e=a.length-1;e>=0;--e)e in d&&b.call(c,d[e],e,a)};_.Naa=function(a,b,c){b=_.
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 5f 2e 41 61 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 7c 7c 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3b 61 2e 6c 65 6e 67 74 68 3d 65 2b 66 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 61 5b 65 2b 67 5d 3d 64 5b 67 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 57 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 61 2c 56 61 61 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 7d 3b 56 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f
                                                                                                                                                                                                                                                                                                          Data Ascii: ){var d=arguments[c];if(_.Aa(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var g=0;g<f;g++)a[e+g]=d[g]}else a.push(d)}};_.Waa=function(a,b,c,d){return Array.prototype.splice.apply(a,Vaa(arguments,1))};Vaa=function(a,b,c){return arguments.length<=2?
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 3d 38 31 39 32 29 7b 76 61 72 20 66 3d 56 61 61 28 64 2c 65 2c 65 2b 38 31 39 32 29 3b 66 3d 5f 2e 65 62 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 66 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 7d 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 66 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 5f 2e 64 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 77 65 62 6b 69 74 22 29 26 26 21 5f 2e 69 61 28 22 45 64 67 65 22 29 7d 3b 5f 2e 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                                          Data Ascii: f(Array.isArray(d))for(var e=0;e<d.length;e+=8192){var f=Vaa(d,e,e+8192);f=_.eba.apply(null,f);for(var g=0;g<f.length;g++)b.push(f[g])}else b.push(d)}return b};_.fba=function(){return _.ha(_.da().toLowerCase(),"webkit")&&!_.ia("Edge")};_.gba=function(){re
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1390INData Raw: 74 65 4c 65 6e 67 74 68 29 2c 50 5f 3a 21 31 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 22 29 3b 7d 3b 75 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 3b 0a 5f 2e 78 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 62 61 3b 69 66 28 21 77 62 61 28 61 29 29 7b 76 61 72 20 63 2c 64 3b 62 3d 28 64 3d 28 63 3d 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 63 6f 6e 63 61 74 28 22 5c 6e 22 29 29 21 3d 6e 75 6c 6c 3f 64 3a 22 22 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 60 22 2b 62 2b 22 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 7d 3b 5f 2e 79 62 61 3d
                                                                                                                                                                                                                                                                                                          Data Ascii: teLength),P_:!1};throw Error("T");};uba=function(){return typeof BigInt==="function"};_.xba=function(a){var b=vba;if(!wba(a)){var c,d;b=(d=(c=typeof b==="function"?b():b)==null?void 0:c.concat("\n"))!=null?d:"";throw Error("U`"+b+"`"+String(a));}};_.yba=


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          24192.168.2.1249774142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1378OUTGET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 660
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:49 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:17:49 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 22 Apr 2020 22:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC660INData Raw: 52 49 46 46 8c 02 00 00 57 45 42 50 56 50 38 4c 80 02 00 00 2f 27 c0 1e 10 d5 48 76 b6 3d 6e 95 fb bf 0a bb 07 b8 51 ea d8 9f 99 61 e5 e8 28 52 76 0c 6f ab da 55 98 1c c6 fe ea 8a 99 6c 18 b6 6d 1b a6 ff 1f dc da f4 06 30 6c db 36 6c ae ed 66 da 0c b1 ed 09 a4 90 41 3f 42 08 43 98 41 19 94 c1 32 68 06 9d 41 67 30 84 10 0e e1 47 38 07 6e 23 29 52 ba 6a f1 78 a0 e6 be 50 9e 46 e5 ce 49 3b cc 4f 78 a1 e7 c7 cf f5 1c 37 2d f7 c8 cf 62 58 9e 2f eb c0 5d c5 88 96 af 33 cb b8 1c 54 80 ab 93 e1 a2 35 b7 ba 01 78 ee ac da f6 47 2e 43 09 aa 19 e0 b7 25 e2 75 03 8e 19 f9 14 75 2f 97 5f b4 3d f0 b2 94 98 bc 10 3c 21 71 06 5c 86 f8 07 39 02 f7 de b2 c2 15 5c f7 a6 1a 07 70 3a 14 bc 50 f8 34 1f 61 53 00 4e 29 9c 3e b0 3e 18 ae 22 06 db 83 39 99 e0 56 68 20 a7 aa d0 80
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8L/'Hv=nQa(RvoUlm0l6lfA?BCA2hAg0G8n#)RjxPFI;Ox7-bX/]3T5xG.C%uu/_=<!q\9\p:P4aSN)>>"9Vh


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          25192.168.2.1249775142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1475OUTPOST /gen_204?s=webhp&t=cap&atyp=csi&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&rt=wsrt.1575,cbs.92,cbt.436,hst.45&opi=89978449&dt=&ts=201376 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-KChEix2nNUM9LTYpGDq3Xw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:49 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          26192.168.2.1249779142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC760OUTGET /images/branding/googlelogo/1x/googlelogo_color_272x92dp.png HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:50 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 5969
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:50 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:17:50 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:50 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 10 00 00 00 5c 08 06 00 00 00 a6 e7 ea b6 00 00 17 18 49 44 41 54 78 01 ed 5d 0b 94 1c 55 99 be 3a d3 81 c0 2e 82 c2 2a 82 08 12 10 90 05 92 aa 9a 84 90 d8 5d b7 7b b2 41 e2 41 81 28 b8 bb 0a 08 8a 1b 5c 84 98 05 e5 31 9a ae 9a 09 89 c0 02 0a 41 40 36 e1 81 06 17 10 1f 90 cc 24 01 f4 08 28 c8 43 58 58 7c 10 1e 64 fa 11 92 49 55 75 1e 99 64 7a ef b7 e6 b8 a4 b7 67 e6 bf d5 75 bb aa 87 fb 9d 73 4f e7 31 d3 d3 67 ea d6 57 ff fd ff ef ff 7e 16 07 66 76 ad db 2b ed 54 4c ee 7a a7 71 d7 9f 63 bb c1 65 b6 eb 3b dc f1 7b c4 df e7 8b bf 5f 22 d6 b9 d9 ee 60 56 da f5 8f 4e 77 55 77 67 1a 1a 1a ef 4c a4 7b 36 1f cc 9d ca 79 dc 0d ee b2 5d ff cf e2 b5 2a b3 32 79 6f bb 78 7d 5e 7c ef cd dc f5 ff 29 dd e5 ed cb
                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR\IDATx]U:.*]{AA(\1A@6$(CXX|dIUudzgusO1gW~fv+TLzqce;{_"`VNwUwgL{6y]*2yox}^|)
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:50 UTC1390INData Raw: 43 84 69 68 68 02 89 07 5d 5d d5 77 73 d7 7f 4c 92 3c e6 31 0d 0d 0d 4d 20 82 0c 3e 2f 79 6c b9 86 1e 79 68 68 8c 59 68 02 99 79 ed d0 6e dc f5 d6 48 94 69 57 21 d9 ca 34 34 34 34 81 70 27 38 47 82 3c d6 a1 8c ca 34 34 34 34 81 20 f7 21 d3 24 27 92 95 5f 60 80 86 86 86 26 10 f4 ba c8 68 3d 40 38 0c d0 d0 d0 d0 04 c2 f3 c1 9d 54 02 41 6f 0c 03 34 34 34 34 81 a0 23 96 da 69 9b 71 fd 27 74 d5 a5 75 a0 a1 09 a4 da c5 de 8d c5 54 01 e2 2b 6a f4 41 53 79 6a 54 d3 e9 f6 75 dc e8 28 66 cd 79 c5 ac 75 77 81 1b bf 2d 65 8d 42 c9 b6 2a 85 ac 35 84 57 fc 1d ff 2e fe ff ae a2 6d 7e bd 9c 35 2d 7c 5f 22 3e ff 6a d6 be ad af bd 63 5b 6f fb bc 6d 2b da ef 1e ec 4b fd 76 eb 8a 54 61 6b 5f aa 22 fe 5c 15 7f 1e 14 ab 3c d8 db f6 8c f8 ba 1f 89 75 b1 f8 da e3 f1 7d 2c 01 c0
                                                                                                                                                                                                                                                                                                          Data Ascii: Cihh]]wsL<1M >/ylyhhYhynHiW!4444p'8G<4444 !$'_`&h=@8TAo4444#iq'tuT+jASyjTu(fyuw-eB*5W.m~5-|_">jc[om+KvTak_"\<u},
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:50 UTC1390INData Raw: 43 0f b1 f7 8a 23 ce 72 99 ca cc 96 87 c6 1d 31 aa d5 c4 4e b1 23 71 fd 11 92 83 b0 09 5a 54 77 92 40 20 90 a4 4b 44 a3 cf 23 ca 0d 59 51 5c 48 8c 42 9e c5 91 aa 36 2c bc 92 96 44 f5 1e 1c f3 11 88 13 5c 3c cc 85 5c 2a 71 21 ef ad 1a 46 8a 35 80 ea ec a3 c6 15 b3 d6 4f 24 7e e6 6d 6c 04 88 68 62 89 c4 b1 e2 9e 46 fb 59 aa 4f b2 94 78 9f fb 24 a2 9d 11 f3 6b 19 c7 3b 55 86 3c a6 3b c1 fe ac 01 80 7c 32 6e f0 56 d3 09 a4 f6 98 91 b5 7c 62 14 fa 5f 88 56 1a e9 db c2 51 9b f2 b3 10 55 d7 3a b0 cf 25 26 51 5f 1e eb 04 62 77 07 5f 67 35 28 e7 26 7e 90 aa f7 28 64 cd 27 11 16 32 02 68 6a 43 e3 19 a2 c8 6c 10 99 fa ba 11 c1 83 6c 7f b2 de 63 45 ea 09 91 93 d8 8d 45 80 a1 5f b3 f1 22 2f f2 3b 6a 14 32 b4 62 fc b0 ee 76 f0 9f 21 b6 5a 78 c8 75 b0 08 20 f6 c2 8c 38
                                                                                                                                                                                                                                                                                                          Data Ascii: C#r1N#qZTw@ KD#YQ\HB6,D\<\*q!F5O$~mlhbFYOx$k;U<;|2nV|b_VQU:%&Q_bw_g5(&~(d'2hjCllcEE_"/;j2bv!Zxu 8
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:50 UTC1390INData Raw: 0d 7f e3 9a a7 13 2f d6 0f 98 42 60 68 10 d1 bf f2 33 ec 6d d8 de 97 3a 9d 56 3e 6d bb 45 71 19 f7 0e ca e7 c0 e7 dd c5 81 2c bf f9 10 e2 3e 7c 89 29 42 6e be 77 64 93 85 64 d8 77 3d 0d 3a f8 3f 02 43 21 9a cc 5d 01 30 40 4a 72 86 c6 d2 d9 cb aa 6d 2c 01 80 7a 51 90 da 6f c9 47 31 a7 72 f2 b0 12 e0 f4 e4 83 89 5d b8 eb c3 74 e1 52 65 c8 d4 b6 ee da 27 cd e6 d5 bb 1d 4c ac 7e bc 25 5a f8 95 7c 7e e4 57 44 72 d4 a3 7c 8e cd cb 77 3b a4 f6 e9 4f 95 17 a0 08 c0 14 00 1a 93 a6 2b 51 73 e6 29 21 88 c3 2f 71 eb 7b 30 5f 8e ff 26 5c 18 7c 40 90 c8 7a c9 6e d6 65 18 f2 c3 62 c4 cc ae 75 7b 71 37 78 44 22 7a 7a 7a b4 06 2c 6a b7 62 39 6b 7e 49 51 33 dd bf 12 37 d0 1f ea 3b b0 b7 bd 42 24 91 73 14 4d bc fb 2a e5 e7 e3 73 d6 73 3f e3 f9 e0 4e 62 1e eb 56 05 f3 75 db
                                                                                                                                                                                                                                                                                                          Data Ascii: /B`h3m:V>mEq,>|)Bnwddw=:?C!]0@Jrm,zQoG1r]tRe'L~%Z|~WDr|w;O+Qs)!/q{0_&\|@znebu{q7xD"zzz,jb9k~IQ37;B$sM*ss?NbVu
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:50 UTC1080INData Raw: 35 71 cf fd be 90 35 3f c2 54 03 c2 2c 54 56 70 03 c7 73 5c 81 fd bf b7 04 19 75 d6 44 94 b2 1d 27 29 0e 2d 51 3e 5b 8b 11 13 4c 01 44 27 ee 49 22 09 da af 92 38 f0 fe 98 f4 af 46 4c 58 b1 60 2b a1 60 3f 55 60 54 04 55 75 92 08 04 78 79 e6 84 dd f0 30 41 45 44 2d 79 98 37 10 12 a6 d1 13 09 ca a5 b6 eb bd d6 ac 88 03 ea 43 94 7e 59 93 51 33 08 79 11 ca aa 51 db ce 95 b2 e6 95 aa 1b a5 44 3e 62 2f 11 1d 2c c2 78 cb 48 89 03 ef 87 a8 03 93 fe 15 02 33 61 6c d7 ff 56 54 0f af bf 54 1a fd 63 98 00 85 40 90 a8 57 42 20 84 36 8b 02 b7 1e 8e 9a 38 10 e1 14 73 c6 34 16 27 a0 04 84 f0 cb 76 fc 5b b8 1b 94 23 26 8d 6d f0 21 e1 4e 70 4e 6e c1 7a 85 9b 53 be 09 a9 c4 ad 6e 44 24 8d 46 1c c5 ac e9 d4 cc e2 50 0e e8 3d c4 8d df dd 68 44 b2 b3 81 ae 07 fa 90 66 77 91 43
                                                                                                                                                                                                                                                                                                          Data Ascii: 5q5?T,TVps\uD')-Q>[LD'I"8FLX`+`?U`TUuxy0AED-y7C~YQ3yQD>b/,xH3alVTTc@WB 68s4'v[#&m!NpNnzSnD$FP=hDfwC


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          27192.168.2.1249778142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:49 UTC1560OUTPOST /gen_204?s=webhp&t=aft&atyp=csi&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&rt=wsrt.1575,aft.1375,afti.1375,cbs.92,cbt.436,hst.45,prt.980&imn=11&ima=1&imad=0&imac=1&wh=907&aftie=NF&aft=1&aftp=907&opi=89978449&dt=&ts=201376 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:50 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-LWI7RJXnH41HcK37FkVzIA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:50 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          28192.168.2.1249781142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:50 UTC754OUTGET /images/searchbox/desktop_searchbox_sprites318_hr.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 660
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:50 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:17:50 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 22 Apr 2020 22:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC660INData Raw: 52 49 46 46 8c 02 00 00 57 45 42 50 56 50 38 4c 80 02 00 00 2f 27 c0 1e 10 d5 48 76 b6 3d 6e 95 fb bf 0a bb 07 b8 51 ea d8 9f 99 61 e5 e8 28 52 76 0c 6f ab da 55 98 1c c6 fe ea 8a 99 6c 18 b6 6d 1b a6 ff 1f dc da f4 06 30 6c db 36 6c ae ed 66 da 0c b1 ed 09 a4 90 41 3f 42 08 43 98 41 19 94 c1 32 68 06 9d 41 67 30 84 10 0e e1 47 38 07 6e 23 29 52 ba 6a f1 78 a0 e6 be 50 9e 46 e5 ce 49 3b cc 4f 78 a1 e7 c7 cf f5 1c 37 2d f7 c8 cf 62 58 9e 2f eb c0 5d c5 88 96 af 33 cb b8 1c 54 80 ab 93 e1 a2 35 b7 ba 01 78 ee ac da f6 47 2e 43 09 aa 19 e0 b7 25 e2 75 03 8e 19 f9 14 75 2f 97 5f b4 3d f0 b2 94 98 bc 10 3c 21 71 06 5c 86 f8 07 39 02 f7 de b2 c2 15 5c f7 a6 1a 07 70 3a 14 bc 50 f8 34 1f 61 53 00 4e 29 9c 3e b0 3e 18 ae 22 06 db 83 39 99 e0 56 68 20 a7 aa d0 80
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8L/'Hv=nQa(RvoUlm0l6lfA?BCA2hAg0G8n#)RjxPFI;Ox7-bX/]3T5xG.C%uu/_=<!q\9\p:P4aSN)>>"9Vh


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          29192.168.2.1249784142.250.185.784438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC1246OUTGET /widget/callout?prid=19037050&pgid=19037049&puid=9ceb59a7585b55bd&eom=1&cce=1&dc=1&origin=https%3A%2F%2Fwww.google.com&cn=callout&pid=1&spid=538&hl=en HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: ogs.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                          X-Frame-Options: ALLOW-FROM https://www.google.com
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors https://www.google.com
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/OneGoogleWidgetUi/cspreport
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-yCtBGec_TC3joLNIsVjdIA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/OneGoogleWidgetUi/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/OneGoogleWidgetUi/cspreport/allowlist
                                                                                                                                                                                                                                                                                                          x-ua-compatible: IE=edge
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:17:52 GMT
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:52 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                                                                                          Cross-Origin-Embedder-Policy-Report-Only: require-corp; report-to="CoepOneGoogleWidgetUi"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"CoepOneGoogleWidgetUi","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/OneGoogleWidgetUi"}]}
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                          reporting-endpoints: default="/_/OneGoogleWidgetUi/web-reports?context=eJzjctHikmJw15BiKFj5gkni60smNSB2Sp_BGgDErTfPsU4G4qR_51kLgNhQ4RKrPRCr9lxiNQbiIokrrA1ALMTNsWFT3w42gRcHHjIrqSXlF8bn56Wm5-en56RmlJQUFKcWlaUWxRsZGJkYGhiY6RkYxhcYAABLCi3h"
                                                                                                                                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 67 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 67 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 69 64 67 65 74 2f 63 61 6c 6c 6f 75 74 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22
                                                                                                                                                                                                                                                                                                          Data Ascii: 8000<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INData Raw: 63 54 69 63 6b 3d 67 3b 61 2e 6f 6e 4a 73 4c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 22 6a 73 6c 22 29 7d 3b 61 2e 6f 6e 43 73 73 4c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 22 63 73 73 6c 22 29 7d 3b 61 2e 5f 69 73 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 69 66 28 21 63 7c 7c 63 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 3d 22 6e 6f 6e 65 22 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 66 3d 62 2e 64 65 66 61 75 6c 74 56 69 65 77 3b 69 66 28 66 26 26 66 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 26 26 28 66 3d 66 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 63 29 2c 66 2e 68 65 69 67 68 74 3d 3d 22 30 70 78 22 7c 7c 66 2e 77 69 64 74 68 3d 3d 22 30 70 78 22 7c 7c 66 2e 76 69 73 69 62 69 6c 69
                                                                                                                                                                                                                                                                                                          Data Ascii: cTick=g;a.onJsLoad=function(){g("jsl")};a.onCssLoad=function(){g("cssl")};a._isVisible=function(b,c){if(!c||c.style.display=="none")return!1;var f=b.defaultView;if(f&&f.getComputedStyle&&(f=f.getComputedStyle(c),f.height=="0px"||f.width=="0px"||f.visibili
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INData Raw: 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 4d 43 63 4f 41 63 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 4d 43 63 4f 41 63 3e 2e 70 47 78 70 48 63 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 7d 2e 49 71 42 66 4d 3e 2e 48 4c 6c 41 48 62 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 36 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 36 70 78 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 2e 56 55 6f 4b 5a 7b
                                                                                                                                                                                                                                                                                                          Data Ascii: -scrolling:touch}.MCcOAc{bottom:0;left:0;position:absolute;right:0;top:0;overflow:hidden;z-index:1}.MCcOAc>.pGxpHc{flex-shrink:0;flex-grow:0}.IqBfM>.HLlAHb{align-items:center;display:flex;height:60px;position:absolute;right:16px;top:0;z-index:9999}.VUoKZ{
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INData Raw: 2d 67 6d 33 2d 73 79 73 2d 63 6f 6c 6f 72 2d 6f 6e 2d 73 75 72 66 61 63 65 2d 76 61 72 69 61 6e 74 2c 23 63 34 63 37 63 35 29 7d 2e 4e 4b 6d 46 4e 63 2e 76 51 34 33 49 65 20 2e 68 58 68 68 71 2c 2e 61 6d 45 30 4d 64 2e 4e 4b 6d 46 4e 63 2e 76 51 34 33 49 65 20 2e 68 58 68 68 71 7b 63 6f 6c 6f 72 3a 23 65 33 65 33 65 33 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6d 33 2d 73 79 73 2d 63 6f 6c 6f 72 2d 6f 6e 2d 73 75 72 66 61 63 65 2c 23 65 33 65 33 65 33 29 7d 2e 4e 4b 6d 46 4e 63 2e 76 51 34 33 49 65 20 2e 78 46 49 54 6d 62 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 61 6d 45 30 4d 64 2e 4e 4b 6d 46 4e 63 2e 76 51 34 33 49 65 20 2e 78 46 49 54 6d 62 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 23 63 34 63 37 63
                                                                                                                                                                                                                                                                                                          Data Ascii: -gm3-sys-color-on-surface-variant,#c4c7c5)}.NKmFNc.vQ43Ie .hXhhq,.amE0Md.NKmFNc.vQ43Ie .hXhhq{color:#e3e3e3;color:var(--gm3-sys-color-on-surface,#e3e3e3)}.NKmFNc.vQ43Ie .xFITmb:focus-visible,.amE0Md.NKmFNc.vQ43Ie .xFITmb:focus-visible{outline-color:#c4c7c
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INData Raw: 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 32 70 78 7d 2e 4e 4b 6d 46 4e 63 20 2e 72 72 34 79 35 63 7b 63 6f 6c 6f 72 3a 23 61 38 63 37 66 61 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6d 33 2d 73 79 73 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2c 23 61 38 63 37 66 61 29 7d 2e 72 72 34 79 35 63 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 62 35 37 64 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 6d 33 2d 73 79 73 2d 63 6f 6c 6f 72 2d 70
                                                                                                                                                                                                                                                                                                          Data Ascii: ;padding:10px 12px}.NKmFNc .rr4y5c{color:#a8c7fa;color:var(--gm3-sys-color-primary,#a8c7fa)}.rr4y5c::before{content:" ";position:absolute;top:0;left:0;width:100%;height:100%;opacity:0;border-radius:100px;background:#0b57d0;background:var(--gm3-sys-color-p
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INData Raw: 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 7d 2e 4e 4b 6d 46 4e 63 20 2e 79 5a 71 4e 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 61 38 63 37 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 6d 33 2d 73 79 73 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2c 23 61 38 63 37 66 61 29 3b 63 6f 6c 6f 72 3a 23 30 36 32 65 36 66 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6d 33 2d 73 79 73 2d 63 6f 6c 6f 72 2d 6f 6e 2d 70 72 69 6d 61 72 79 2c 23 30 36 32 65 36 66 29 7d 2e 79 5a 71 4e 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 62 6f 72 64 65 72
                                                                                                                                                                                                                                                                                                          Data Ascii: rgba(0,0,0,.3)}.NKmFNc .yZqNl{background:#a8c7fa;background:var(--gm3-sys-color-primary,#a8c7fa);color:#062e6f;color:var(--gm3-sys-color-on-primary,#062e6f)}.yZqNl::before{content:" ";position:absolute;top:0;left:0;width:100%;height:100%;opacity:0;border
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 62 35 37 64 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 6d 33 2d 73 79 73 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2c 23 30 62 35 37 64 30 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 35 73 20 65 61 73 65 2d 6f 75 74 7d 2e 6b 42 32 75 35 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 34 37 37 37 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 6d 33 2d 73 79 73 2d 63 6f 6c 6f 72 2d 6f 75 74 6c 69 6e 65 2c 23 37 34 37 37 37 35 29 7d 2e 6b 42 32 75 35 65 3a 68 6f 76 65 72 3a 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 30 38 7d 2e 6b 42
                                                                                                                                                                                                                                                                                                          Data Ascii: rder-radius:100px;background:#0b57d0;background:var(--gm3-sys-color-primary,#0b57d0);transition:opacity .5s ease-out}.kB2u5e:hover{background:none;border-color:#747775;border-color:var(--gm3-sys-color-outline,#747775)}.kB2u5e:hover::before{opacity:.08}.kB
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INData Raw: 75 73 2c 2e 51 73 58 4a 4a 2e 4e 4b 6d 46 4e 63 20 2e 79 5a 71 4e 6c 3a 66 6f 63 75 73 2c 2e 51 73 58 4a 4a 2e 4e 4b 6d 46 4e 63 20 2e 79 5a 71 4e 6c 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 51 73 58 4a 4a 2e 4e 4b 6d 46 4e 63 20 2e 79 5a 71 4e 6c 3a 61 63 74 69 76 65 2c 2e 61 6d 45 30 4d 64 2e 4e 4b 6d 46 4e 63 20 2e 79 5a 71 4e 6c 3a 68 6f 76 65 72 2c 2e 61 6d 45 30 4d 64 2e 4e 4b 6d 46 4e 63 20 2e 79 5a 71 4e 6c 3a 68 6f 76 65 72 3a 66 6f 63 75 73 2c 2e 61 6d 45 30 4d 64 2e 4e 4b 6d 46 4e 63 20 2e 79 5a 71 4e 6c 3a 66 6f 63 75 73 2c 2e 61 6d 45 30 4d 64 2e 4e 4b 6d 46 4e 63 20 2e 79 5a 71 4e 6c 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 61 6d 45 30 4d 64 2e 4e 4b 6d 46 4e 63 20 2e 79 5a 71 4e 6c 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: us,.QsXJJ.NKmFNc .yZqNl:focus,.QsXJJ.NKmFNc .yZqNl:focus-visible,.QsXJJ.NKmFNc .yZqNl:active,.amE0Md.NKmFNc .yZqNl:hover,.amE0Md.NKmFNc .yZqNl:hover:focus,.amE0Md.NKmFNc .yZqNl:focus,.amE0Md.NKmFNc .yZqNl:focus-visible,.amE0Md.NKmFNc .yZqNl:active{backgro
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INData Raw: 67 68 74 3a 38 36 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 79 76 79 59 59 20 2e 6f 69 71 6d 6e 63 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 36 70 78 7d 2e 6f 69 71 6d 6e 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 77 69 64 74 68 3a 31 36 70 78 7d 2e 6f 69 71 6d 6e 63 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 28 32 31 38 2c 32 32 30 2c 32 32 34 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 34 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72
                                                                                                                                                                                                                                                                                                          Data Ascii: ght:86px;overflow-y:auto;padding-left:20px;padding-right:20px}.yvyYY .oiqmnc{min-height:46px}.oiqmnc::-webkit-scrollbar{width:16px}.oiqmnc::-webkit-scrollbar-thumb{background:rgb(218,220,224);background-clip:padding-box;border:4px solid transparent;border
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC2132INData Raw: 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 30 30 30 2d 30 30 46 46 2c 55 2b 30 31 33 31 2c 55 2b 30 31 35 32 2d 30 31 35 33 2c 55 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72
                                                                                                                                                                                                                                                                                                          Data Ascii: OmCnqEu92Fr1Mu4mxK.woff2)format('woff2');unicode-range:U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:nor


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          30192.168.2.1249788142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC1380OUTGET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=K5kDZ4GuK5mqxc8PnK3nmQ0.1728289069120&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1305INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:52 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:17:52 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-SEG8VSl77Eop3dYpoZ-RHg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC85INData Raw: 64 39 63 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 6e 63 20 73 74 61 74 65 20 71 75 61 72 74 65 72 62 61 63 6b 20 67 72 61 79 73 6f 6e 20 6d 63 63 61 6c 6c 22 2c 34 36 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a
                                                                                                                                                                                                                                                                                                          Data Ascii: d9c)]}'[[["nc state quarterback grayson mccall",46,[3,357,362,396,143],{"lm":[],"z
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 66 22 3a 33 33 2c 22 7a 68 22 3a 22 6e 63 20 73 74 61 74 65 20 71 75 61 72 74 65 72 62 61 63 6b 20 67 72 61 79 73 6f 6e 20 6d 63 63 61 6c 6c 22 2c 22 7a 69 22 3a 22 47 72 61 79 73 6f 6e 20 4d 63 43 61 6c 6c 20 5c 75 32 30 31 34 20 46 6f 6f 74 62 61 6c 6c 20 71 75 61 72 74 65 72 62 61 63 6b 22 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 56 50 31 7a 63 30 7a 4b 6a 4d 79 4c 45 30 79 6b 6f 78 59 50 52 53 7a 6b 74 57 4b 43 35 4a 4c 45 6c 56 4b 43 78 4e 4c 43 70 4a 4c 55 70 4b 54 4d 35 57 53 43 39 4b 72 43 7a 4f 7a 31 50 49 54 55 35 4f 7a 4d 6b 42 41 4d 61 67 45 6b 45 22 7d 2c 22 7a 73 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51
                                                                                                                                                                                                                                                                                                          Data Ascii: f":33,"zh":"nc state quarterback grayson mccall","zi":"Grayson McCall \u2014 Football quarterback","zl":8,"zp":{"gs_ssp":"eJzj4tVP1zc0zKjMyLE0ykoxYPRSzktWKC5JLElVKCxNLCpJLUpKTM5WSC9KrCzOz1PITU5OzMkBAMagEkE"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQ
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 79 47 7a 74 67 59 7a 53 58 64 6c 48 35 71 69 63 6c 71 73 55 50 56 35 5a 68 2b 73 35 4f 4f 36 6c 66 31 57 4b 77 73 6f 72 65 47 4a 56 47 51 53 34 48 76 6b 6a 50 79 7a 69 72 39 33 64 7a 44 54 5a 4a 62 68 51 73 71 78 74 73 4f 30 6a 59 59 38 54 53 32 34 75 35 62 34 78 73 36 68 46 6a 58 68 56 51 63 34 72 63 53 62 64 69 5a 73 6b 6c 52 48 6a 41 46 64 44 38 64 42 4a 72 6e 47 42 79 71 6b 6a 44 79 62 38 36 47 69 37 31 41 4f 57 6f 30 59 2b 46 45 42 36 54 5a 64 68 52 39 4b 6c 65 30 53 53 34 49 4c 57 35 66 68 6c 2f 52 74 73 33 68 32 48 79 37 71 58 61 72 71 4d 4e 68 44 76 68 35 6a 37 73 65 66 6d 65 34 56 70 64 43 30 70 37 66 6f 6a 59 61 68 39 36 31 36 47 6c 6e 63 44 6b 7a 45 38 49 50 77 43 34 48 6c 53 35 66 6b 64 44 39 46 36 33 61 4f 35 54 36 78 62 75 43 78 58 33 30 62
                                                                                                                                                                                                                                                                                                          Data Ascii: yGztgYzSXdlH5qiclqsUPV5Zh+s5OO6lf1WKwsoreGJVGQS4HvkjPyzir93dzDTZJbhQsqxtsO0jYY8TS24u5b4xs6hFjXhVQc4rcSbdiZsklRHjAFdD8dBJrnGByqkjDyb86Gi71AOWo0Y+FEB6TZdhR9Kle0SS4ILW5fhl/Rts3h2Hy7qXarqMNhDvh5j7sefme4VpdC0p7fojYah9616GlncDkzE8IPwC4HlS5fkdD9F63aO5T6xbuCxX30b
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC626INData Raw: 56 42 4d 56 45 58 2f 2f 2f 38 41 49 46 7a 42 41 6a 41 41 47 31 6f 41 43 46 53 61 6e 72 41 41 41 45 71 6b 70 37 67 41 41 31 4d 72 4f 57 6b 41 48 6c 73 41 47 46 6b 41 41 46 48 41 41 43 71 2b 41 42 2b 39 41 42 50 30 39 66 64 65 5a 6f 66 69 71 4b 30 41 41 45 33 7a 33 75 41 41 45 31 63 41 44 46 58 4b 52 6c 6d 4e 6b 61 61 2f 41 43 57 38 41 41 43 55 6d 4b 79 33 75 73 63 41 45 46 62 59 32 65 43 2b 41 42 76 37 38 2f 52 74 64 4a 48 56 65 49 50 67 6f 61 69 38 41 41 6e 72 37 50 44 78 31 74 6b 41 41 45 44 62 6a 5a 61 42 68 70 37 33 35 2b 6c 32 66 4a 59 7a 50 32 33 73 78 63 72 50 59 47 35 4c 56 48 76 46 78 39 48 45 4a 55 44 6d 74 4c 6f 41 41 44 72 47 4e 45 73 55 4b 47 42 41 53 6e 50 53 61 6e 6a 4e 56 57 58 64 6c 70 34 67 4d 47 54 53 34 53 73 78 41 41 41 45 43 55 6c 45
                                                                                                                                                                                                                                                                                                          Data Ascii: VBMVEX///8AIFzBAjAAG1oACFSanrAAAEqkp7gAA1MrOWkAHlsAGFkAAFHAACq+AB+9ABP09fdeZofiqK0AAE3z3uAAE1cADFXKRlmNkaa/ACW8AACUmKy3uscAEFbY2eC+ABv78/RtdJHVeIPgoai8AAnr7PDx1tkAAEDbjZaBhp735+l2fJYzP23sxcrPYG5LVHvFx9HEJUDmtLoAADrGNEsUKGBASnPSanjNVWXdlp4gMGTS4SsxAAAECUlE
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC88INData Raw: 35 32 0d 0a 74 43 61 55 2b 57 7a 56 44 49 68 35 68 62 76 45 65 5a 64 6e 78 55 6d 33 57 75 69 57 72 54 32 68 6a 49 68 6d 70 34 78 6b 76 49 6b 73 48 44 6b 41 69 37 78 68 4f 4a 66 66 30 6c 64 51 6b 66 46 71 6b 51 41 74 33 4f 44 4b 71 59 6c 65 52 47 4f 4d 69 46 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 52tCaU+WzVDIh5hbvEeZdnxUm3WuiWrT2hjIhmp4xkvIksHDkAi7xhOJff0ldQkfFqkQAt3ODKqYleRGOMiF
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 35 64 32 0d 0a 75 4f 69 72 34 4a 54 6f 52 31 49 53 30 4a 44 77 58 2b 43 35 35 45 76 38 48 59 37 51 4f 51 38 46 4e 68 59 50 44 54 6c 73 2b 34 39 61 57 71 6f 31 34 73 74 59 45 54 35 6f 6d 68 4e 36 70 55 50 72 4e 6b 51 74 73 49 2b 63 79 6d 5a 69 47 55 53 69 43 55 4d 73 46 50 74 4c 46 53 45 32 49 73 2b 6f 6f 43 69 4c 63 4e 6c 56 67 52 71 78 46 6f 43 56 45 75 31 4d 52 52 59 4a 77 6a 51 71 35 41 46 71 77 59 32 52 43 72 4b 75 69 43 41 67 62 56 43 45 58 77 50 4e 46 6f 69 58 45 6f 42 71 4b 67 46 42 47 39 51 78 4c 77 6c 41 42 78 59 51 53 34 75 71 79 45 6f 70 59 50 64 6c 74 43 76 67 2b 55 4a 30 48 61 6b 4c 67 31 71 55 6f 43 72 37 63 56 36 71 69 2f 5a 4a 77 34 58 6b 6a 71 6c 37 64 43 69 67 43 51 6a 6e 56 79 41 58 2f 58 66 37 36 46 71 6b 4a 67 65 55 72 51 56 46 41 36
                                                                                                                                                                                                                                                                                                          Data Ascii: 5d2uOir4JToR1IS0JDwX+C55Ev8HY7QOQ8FNhYPDTls+49aWqo14stYET5omhN6pUPrNkQtsI+cymZiGUSiCUMsFPtLFSE2Is+ooCiLcNlVgRqxFoCVEu1MRRYJwjQq5AFqwY2RCrKuiCAgbVCEXwPNFoiXEoBqKgFBG9QxLwlABxYQS4uqyEopYPdltCvg+UJ0HakLg1qUoCr7cV6qi/ZJw4Xkjql7dCigCQjnVyAX/Xf76FqkJgeUrQVFA6
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC107INData Raw: 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 5d 2c 7b 22 61 67 22 3a 7b 22 61 22 3a 7b 22 38 22 3a 5b 22 54 72 65 6e 64 69 6e 67 20 73 65 61 72 63 68 65 73 22 5d 7d 7d 2c 22 71 22 3a 22 33 50 7a 57 46 34 76 4e 70 2d 69 71 32 43 70 6a 41 76 57 78 39 6f 4f 4c 50 77 59 22 7d 5d 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: ,"zl":8,"zp":{"gs_ss":"1"}}]],{"ag":{"a":{"8":["Trending searches"]}},"q":"3PzWF4vNp-iq2CpjAvWx9oOLPwY"}]
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          31192.168.2.1249787142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC3390OUTGET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=1/ed=1/dg=3/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXJSm:ii1RGf;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe [TRUNCATED]
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1049498
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Sat, 05 Oct 2024 08:07:21 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Oct 2025 08:07:21 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:34:24 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Age: 173430
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC558INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64
                                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*//* Copyright Google LLC SPDX-License-Identifier: Apache-2.0*//* Copyright 2024 Google, Inc SPDX-License-Id
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC1390INData Raw: 63 61 2c 44 63 61 2c 45 63 61 2c 79 63 61 2c 46 63 61 2c 7a 63 61 2c 47 63 61 2c 78 63 61 2c 48 63 61 2c 77 63 61 2c 49 63 61 2c 4b 63 61 2c 52 63 61 2c 54 63 61 2c 55 63 61 2c 59 63 61 2c 5a 63 61 2c 63 64 61 2c 66 64 61 2c 24 63 61 2c 65 64 61 2c 64 64 61 2c 62 64 61 2c 61 64 61 2c 67 64 61 2c 68 64 61 2c 70 64 61 2c 72 64 61 2c 71 64 61 2c 75 64 61 2c 76 64 61 2c 77 64 61 2c 79 64 61 2c 41 64 61 2c 7a 64 61 2c 43 64 61 2c 44 64 61 2c 45 64 61 2c 47 64 61 2c 48 64 61 2c 49 64 61 2c 4a 64 61 2c 4b 64 61 2c 4e 64 61 2c 4f 64 61 2c 50 64 61 2c 54 64 61 2c 53 64 61 2c 57 64 61 2c 58 64 61 2c 62 65 61 2c 63 65 61 2c 64 65 61 2c 66 65 61 2c 65 65 61 2c 68 65 61 2c 67 65 61 2c 6b 65 61 2c 6a 65 61 2c 6d 65 61 2c 6f 65 61 2c 72 65 61 2c 73 65 61 2c 76 65 61 2c
                                                                                                                                                                                                                                                                                                          Data Ascii: ca,Dca,Eca,yca,Fca,zca,Gca,xca,Hca,wca,Ica,Kca,Rca,Tca,Uca,Yca,Zca,cda,fda,$ca,eda,dda,bda,ada,gda,hda,pda,rda,qda,uda,vda,wda,yda,Ada,zda,Cda,Dda,Eda,Gda,Hda,Ida,Jda,Kda,Nda,Oda,Pda,Tda,Sda,Wda,Xda,bea,cea,dea,fea,eea,hea,gea,kea,jea,mea,oea,rea,sea,vea,
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC1390INData Raw: 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 29 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 5f 2e 61 61 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 63 26 26 28 74 68 69 73 2e 73 74 61 63 6b 3d 63 29 7d 61 26 26 28 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 53 74 72 69 6e 67 28 61 29 29 3b 62 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 68 69 73 2e 63 61 75 73 65 3d 62 29 7d 3b 5f 2e 63 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65
                                                                                                                                                                                                                                                                                                          Data Ascii: Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)};_.caa=function(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC1390INData Raw: 62 3d 21 69 61 61 7d 62 26 26 28 67 61 61 3d 76 6f 69 64 20 30 29 3b 74 68 72 6f 77 20 66 3b 7d 7d 3b 0a 5f 2e 6e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 69 66 28 6b 61 61 29 7b 69 66 28 62 26 26 28 6c 61 61 3f 21 61 2e 69 73 57 65 6c 6c 46 6f 72 6d 65 64 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 28 3f 21 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 29 2f 2e 74 65 73 74 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4f 22 29 3b 61 3d 28 6d 61 61 7c 7c 28 6d 61 61 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 29 2e 65 6e 63 6f 64 65 28 61 29 7d 65 6c 73
                                                                                                                                                                                                                                                                                                          Data Ascii: b=!iaa}b&&(gaa=void 0);throw f;}};_.naa=function(a,b){b=b===void 0?!1:b;if(kaa){if(b&&(laa?!a.isWellFormed():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])/.test(a)))throw Error("O");a=(maa||(maa=new TextEncoder)).encode(a)}els
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC1390INData Raw: 45 22 29 7d 3b 5f 2e 76 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 73 61 61 28 29 3f 21 31 3a 5f 2e 69 61 28 22 45 64 67 65 22 29 7d 3b 5f 2e 77 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 73 61 61 28 29 3f 70 61 61 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 5f 2e 69 61 28 22 45 64 67 2f 22 29 7d 3b 0a 5f 2e 78 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 61 28 22 46 69 72 65 66 6f 78 22 29 7c 7c 5f 2e 69 61 28 22 46 78 69 4f 53 22 29 7d 3b 5f 2e 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 69 61 28 22 53 61 66 61 72 69 22 29 26 26 21 28 5f 2e 6a 61 28 29 7c 7c 28 5f 2e 73 61 61 28 29 3f 30 3a 5f 2e 69 61 28 22 43 6f 61 73 74 22 29 29 7c 7c
                                                                                                                                                                                                                                                                                                          Data Ascii: E")};_.vaa=function(){return _.saa()?!1:_.ia("Edge")};_.waa=function(){return _.saa()?paa("Microsoft Edge"):_.ia("Edg/")};_.xaa=function(){return _.ia("Firefox")||_.ia("FxiOS")};_.la=function(){return _.ia("Safari")&&!(_.ja()||(_.saa()?0:_.ia("Coast"))||
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC1390INData Raw: 22 43 72 69 4f 53 22 2c 22 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 22 5d 29 7d 72 65 74 75 72 6e 20 61 3d 3d 3d 22 46 69 72 65 66 6f 78 22 26 26 5f 2e 78 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 61 66 61 72 69 22 26 26 5f 2e 6c 61 28 29 7c 7c 61 3d 3d 3d 22 41 6e 64 72 6f 69 64 20 42 72 6f 77 73 65 72 22 26 26 5f 2e 7a 61 61 28 29 7c 7c 61 3d 3d 3d 22 53 69 6c 6b 22 26 26 5f 2e 79 61 61 28 29 3f 28 61 3d 62 5b 32 5d 29 26 26 0a 61 5b 31 5d 7c 7c 22 22 3a 22 22 7d 3b 5f 2e 44 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 5f 2e 73 61 61 28 29 26 26 61 21 3d 3d 22 53 69 6c 6b 22 29 7b 76 61 72 20 62 3d 5f 2e 66 61 2e 62 72 61 6e 64 73 2e 66 69 6e 64 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 62 72 61 6e 64 3d 3d 3d 61 7d 29 3b 69
                                                                                                                                                                                                                                                                                                          Data Ascii: "CriOS","HeadlessChrome"])}return a==="Firefox"&&_.xaa()||a==="Safari"&&_.la()||a==="Android Browser"&&_.zaa()||a==="Silk"&&_.yaa()?(a=b[2])&&a[1]||"":""};_.Daa=function(a){if(_.saa()&&a!=="Silk"){var b=_.fa.brands.find(function(c){return c.brand===a});i
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 65 78 65 63 28 61 29 29 26 26 61 5b 31 5d 29 3b 72 65 74 75 72 6e 20 62 7c 7c 22 22 7d 3b 0a 5f 2e 4d 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 6f 61 28 5f 2e 4c 61 61 28 29 2c 61 29 3e 3d 30 7d 3b 5f 2e 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7d 3b 5f 2e 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 61 2e 73 70 6c 69 74 28 22 22 29 3a 61 2c 65 3d 61 2e 6c 65 6e 67 74 68 2d 31 3b 65 3e 3d 30 3b 2d 2d 65 29 65 20 69 6e 20 64 26 26 62 2e 63 61 6c 6c 28 63 2c 64 5b 65 5d 2c 65 2c 61 29 7d 3b 5f 2e 4e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 62 3d 5f
                                                                                                                                                                                                                                                                                                          Data Ascii: exec(a))&&a[1]);return b||""};_.Maa=function(a){return _.oa(_.Laa(),a)>=0};_.pa=function(a){return a[a.length-1]};_.ra=function(a,b,c){for(var d=typeof a==="string"?a.split(""):a,e=a.length-1;e>=0;--e)e in d&&b.call(c,d[e],e,a)};_.Naa=function(a,b,c){b=_
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 5f 2e 41 61 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 7c 7c 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3b 61 2e 6c 65 6e 67 74 68 3d 65 2b 66 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 3b 67 2b 2b 29 61 5b 65 2b 67 5d 3d 64 5b 67 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 57 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 61 2c 56 61 61 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 7d 3b 56 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32
                                                                                                                                                                                                                                                                                                          Data Ascii: +){var d=arguments[c];if(_.Aa(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var g=0;g<f;g++)a[e+g]=d[g]}else a.push(d)}};_.Waa=function(a,b,c,d){return Array.prototype.splice.apply(a,Vaa(arguments,1))};Vaa=function(a,b,c){return arguments.length<=2
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 3d 38 31 39 32 29 7b 76 61 72 20 66 3d 56 61 61 28 64 2c 65 2c 65 2b 38 31 39 32 29 3b 66 3d 5f 2e 65 62 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 66 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 62 2e 70 75 73 68 28 66 5b 67 5d 29 7d 65 6c 73 65 20 62 2e 70 75 73 68 28 64 29 7d 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 66 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 68 61 28 5f 2e 64 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 77 65 62 6b 69 74 22 29 26 26 21 5f 2e 69 61 28 22 45 64 67 65 22 29 7d 3b 5f 2e 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                                                                                          Data Ascii: if(Array.isArray(d))for(var e=0;e<d.length;e+=8192){var f=Vaa(d,e,e+8192);f=_.eba.apply(null,f);for(var g=0;g<f.length;g++)b.push(f[g])}else b.push(d)}return b};_.fba=function(){return _.ha(_.da().toLowerCase(),"webkit")&&!_.ia("Edge")};_.gba=function(){r
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 79 74 65 4c 65 6e 67 74 68 29 2c 50 5f 3a 21 31 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 22 29 3b 7d 3b 75 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 3b 0a 5f 2e 78 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 62 61 3b 69 66 28 21 77 62 61 28 61 29 29 7b 76 61 72 20 63 2c 64 3b 62 3d 28 64 3d 28 63 3d 74 79 70 65 6f 66 20 62 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 62 28 29 3a 62 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 2e 63 6f 6e 63 61 74 28 22 5c 6e 22 29 29 21 3d 6e 75 6c 6c 3f 64 3a 22 22 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 60 22 2b 62 2b 22 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 7d 3b 5f 2e 79 62 61
                                                                                                                                                                                                                                                                                                          Data Ascii: yteLength),P_:!1};throw Error("T");};uba=function(){return typeof BigInt==="function"};_.xba=function(a){var b=vba;if(!wba(a)){var c,d;b=(d=(c=typeof b==="function"?b():b)==null?void 0:c.concat("\n"))!=null?d:"";throw Error("U`"+b+"`"+String(a));}};_.yba


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          32192.168.2.1249786172.217.16.1424438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:51 UTC1100OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.SpvAvsXfWWo.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-MoqWi0fF1M09Ccs-6QfulXvxfdg/cb=gapi.loaded_0 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: apis.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 126135
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Fri, 04 Oct 2024 20:54:28 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sat, 04 Oct 2025 20:54:28 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 06 Sep 2024 22:07:50 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Age: 213803
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 38 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 66 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 75 61 2c 77 61 3b 62 61 3d 66 75 6e
                                                                                                                                                                                                                                                                                                          Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);var ba,fa,ha,na,oa,sa,ua,wa;ba=fun
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20
                                                                                                                                                                                                                                                                                                          Data Ascii: rn a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 75 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                          Data Ascii: defined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ua=typeof Object.assign=="function"?Object
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 30 3b 74 68 69 73 2e 51 72 3d 5b 5d 3b 74 68 69 73 2e 6a 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 58 64 61 29 2c 72 65 6a 65 63 74 3a 68 28 74 68 69 73 2e 56 4a 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 61 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                          Data Ascii: 0;this.Qr=[];this.jV=!1;var k=this.jF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.jF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Xda),reject:h(this.VJ)}};e.prototype.Xda=funct
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 47 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 51 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 51 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 5a 4f 28 74 68 69 73 2e 51 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 51 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 44 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 68 2e 6c 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 45 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 6b 2c 6c 2e 72 65 73 6f 6c 76
                                                                                                                                                                                                                                                                                                          Data Ascii: ototype.G7=function(){if(this.Qr!=null){for(var h=0;h<this.Qr.length;++h)f.ZO(this.Qr[h]);this.Qr=null}};var f=new b;e.prototype.Dfa=function(h){var k=this.jF();h.ly(k.resolve,k.reject)};e.prototype.Efa=function(h,k){var l=this.jF();try{h.call(k,l.resolv
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 68 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 68 3e 3d 66 7d
                                                                                                                                                                                                                                                                                                          Data Ascii: regular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var h=0;h<f&&c<e;)if(d[c++]!=b[h++])return!1;return h>=f}
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 65 22 29 3b 64 28 6c 29 3b 69 66 28 21 73 61 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 66 60 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3d 6d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 73 61 28 6c 2c 66 29 3f 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3a 76 6f 69 64 20 30 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26
                                                                                                                                                                                                                                                                                                          Data Ascii: this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Error("e");d(l);if(!sa(l,f))throw Error("f`"+l);l[f][this.Ga]=m;return this};k.prototype.get=function(l){return c(l)&&sa(l,f)?l[f][this.Ga]:void 0};k.prototype.has=function(l){return c(l)&
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 78 74 2c 6b 2e 65 66 2e 6e 65 78 74 2e 55 6b 3d 0a 6b 2e 65 66 2e 55 6b 2c 6b 2e 65 66 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 55 6b 3d 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 6b 29 2e 65 66 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 28 6b 3d 64 28 74 68 69 73 2c 6b 29 2e 65 66 29 26 26 6b 2e 76 61 6c 75 65 7d 3b 63 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                                          Data Ascii: xt,k.ef.next.Uk=k.ef.Uk,k.ef.head=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].Uk=f();this.size=0};c.prototype.has=function(k){return!!d(this,k).ef};c.prototype.get=function(k){return(k=d(this,k).ef)&&k.value};c.protot
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 65 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72
                                                                                                                                                                                                                                                                                                          Data Ascii: size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||f.value[0].x!=4||f.value[1]!=f.value[0]?!1:e.next().done}catch(h){return!1}}())return a;var
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 5f 63 6f 64 65 5f 70 6f 69 6e 74 20 22 2b 65 29 3b 65 3c 3d 36 35 35 33 35 3f 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3a 28 65 2d 3d 36 35 35 33 36 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 26 31 30 32 33 7c 35 36 33 32 30 29 29 7d 72 65 74 75 72 6e 20 63 7d 7d 29 3b 6e 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                          Data Ascii: 14111||e!==Math.floor(e))throw new RangeError("invalid_code_point "+e);e<=65535?c+=String.fromCharCode(e):(e-=65536,c+=String.fromCharCode(e>>>10&1023|55296),c+=String.fromCharCode(e&1023|56320))}return c}});na("Array.prototype.entries",function(a){return


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          33192.168.2.1249790142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1650OUTGET /xjs/_/js/md=2/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 12213
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Sun, 06 Oct 2024 14:19:33 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 06 Oct 2025 14:19:33 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:34:24 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Age: 64699
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC561INData Raw: 7b 22 63 68 75 6e 6b 54 79 70 65 73 22 3a 22 31 30 30 30 30 31 31 31 31 31 31 31 30 30 31 31 31 31 30 30 30 31 30 30 30 30 31 30 31 31 30 31 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 30 31 31 31 31 31 31 31 31 31 31 31 30 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: {"chunkTypes":"100001111111001111000100001011010000001111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 32 32 32 32 32 31 32 32 31 32 32 31 32 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 32 31 32 32 31 32 32 31 32 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32
                                                                                                                                                                                                                                                                                                          Data Ascii: 212121212121212121212121212121212121212121212121212221212121212121212221222222122122121221212121212121212121212121212121222121212121212121212121212121212121212121212222122122122212212212212212212212212212212212212212212212212212212212212212212212212212212
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 32 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 33 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 32 31 33 31 33 31 31 32 31 33 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111211111111111111111111111311121311111111111111111111111111111111111111111311111313111111111111111111111111111111111121111111111111111111111111111011111111111111111111111111111111111111311111111111111111111111112111111112131311213111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 31 31 31 32 32 31 33 32 32 32 32 32 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 31 31 33 31 31 31 31 31 31 31 31 31 33 31 33 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 31 32 32 31 32 32 32 32 32 33 31 31 33 31 31 31 31 31 31 31 32 32 31 32 31 31 31 31 32 33 32 32 32 32 32 31 31 31 33 31 31 32 32 32 32 33 31 31 33 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111112222222111221322222111111131111111111110111111111111111111111111111111111111111111111111111111111122113111111111313131111111111111111111112122222222212222222221221222223113111111122121111232222211131122223113131111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 31 31 31 31 31 31 31 31 32 31 31 32 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 32 31 32 32 32 32 31 32 32 32 31 32 32 32 32 31 32 32 31 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 32 32 31 32 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 32 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 31 31 31 31 31 32 32 32 32 32 32 32 32 31 32 32 32 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 32 31 32 32 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 111111112112111111112111111112122221222122221221222222221222222222222222221222222222222121111111111211112111111111222222222222222222221111112222222212222111111111111111111111111121111111111111111111111212121121212121212121111111111121222222222222221212211
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 32 32 32 32 31 33 31 33 33 31 33 32 31 33 33 32 31 33 33 32 31 32 31 33 31 32 31 31 31 32 31 31 31 31 31 31 33 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 33 32 31 31 31 31 33 32 31 33 32 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 33 31 32 32 31 33 32 33 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32
                                                                                                                                                                                                                                                                                                          Data Ascii: 222213133132133213321213121112111111333111111111111111111111111111111111211321111321321111211111111111111111111111111111111111111111111111111111111111111111111313122132311111111122222222222222222222222222222222222222222222222222222222222222222222222222222
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 32 33 32 33 31 30 30 30 30 31 32 33 32 32 31 32 32 33 30 30 30 30 30 31 31 31 31 31 32 33 30 32 33 30 30 32 32 32 33 30 30 30 30 30 30 31 31 31 31 31 32 33 33 33 31 33 33 31 33 31 31 31 31 31 32 33 33 33 33 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 33 32 32 33 31 31 31 32 32 31 33 32 31 31 31 31 31 32 32 33 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 232310000123221223000001111123023002223000000111112333133131111123333111111113111111131111111111111111111111111232231112213211111223100000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000011111111111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC532INData Raw: 33 31 31 31 31 30 31 31 32 33 31 30 32 33 31 31 31 31 31 30 31 32 32 32 32 33 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 31 31 31 32 32 32 32 32 33 30 30 30 30 30 30 30 31 31 31 31 31 32 32 32 32 32 32 32 31 31 30 30 30 30 31 31 31 31 32 32 32 32 33 30 30 30 32 33 32 32 33 32 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 32 32 32 32 32 32 32 32 32 32 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 33 31 30 30 30 30 30 32 33 30 31 32 32 31 31 32 33 33 31 30 30 30 31 31 31 32 33 32 32 32 32 33 30 30 30 30 30 30 30
                                                                                                                                                                                                                                                                                                          Data Ascii: 311110112310231111101222230000000020000000000000000000000111111122222300000001111122222221100001111222230002322320000000002000000000000020002222222222200000000000000000000000000000011113111111111111111111111111111122310000023012211233100011123222230000000


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          34192.168.2.1249791142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC3520OUTGET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/ck=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjTACAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACqAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/ujg=1/rs=ACT90oFCpPh5s_pMSRFkmkTBwD5iJ305aA/m=sb_wiz,aa,abd,sysl,sysk,sysf,syfz,sysj,sys5,sy10k,syzs,sysa,syzr,syta,sysg,sysi,syse,sysy,sys2,sysz,syt0,sysr,sysv,sysb,sysp,syss,syst,syrv,sysn,sys6,sys7,sys0,syrj,syrh,syrg,sys9,syzq,syt9,syrt,syt8,async,syw6,ifl,pHXghd,sf,sytp,syts,sy49q,sonic,TxCJfd,sy49u,qzxzOb,IsdWVc,sy49w,sy1fb,sy1bo,sy1bk,syrf,syrd,syre,syrc,syrb,sy48d,sy48g,sy2ca,sy17i,sy12e,sy12f,syrp,syr7,syfd,sybx,syc0,sybv,sybz,syby,sycr,spch,syuo,syun,rtH1bd,sy1ct,sy18l,sy17a,sygb,sy1cs,sy12k,sy1cr,sy17b,sygd,sy1cu,SMquOb,sy8i,sygk,sygh,sygi,sygl,sygg,sygt,sygr,sygp,sygf,syco,sycj,sycm,syam,syae,syb8,syal,syak,sy [TRUNCATED]
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 507743
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:52 GMT
                                                                                                                                                                                                                                                                                                          Expires: Tue, 07 Oct 2025 08:17:52 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 21:25:33 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC572INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 63 2d 77 69 7a 7b 63 6f 6e 74 61 69 6e 3a 73 74 79 6c 65 7d 63 2d 77 69 7a 3e 63 2d 64 61 74 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 72 45 54 53 44 7b 63 6f 6e 74 61 69 6e 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 55 62 69 38 5a 7b 63 6f 6e 74 61 69 6e 3a 6c 61 79 6f 75 74 20 73 74 79 6c 65 7d 2e 6a 62 42 49 74 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 44 55 30 4e 4a 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 6c 50 33 4a 6f 66 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: _F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:rel
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 68 2c 71 6c 69 2d 62 6c 75 65 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 49 45 71 69 41 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 72 65 64 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 73 6d 6f 63 73 65 7b 61 6e 69 6d 61 74
                                                                                                                                                                                                                                                                                                          Data Ascii: h,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animat
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 61 63 69 74 79 3a 30 2e 39 39 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 62 65 44 51 50 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 46 63 58 66 69 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 34 35 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 25 7d 2e 53 50 4b 46 6d 63 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62
                                                                                                                                                                                                                                                                                                          Data Ascii: acity:0.99}90%{opacity:0.99}100%{opacity:0}}.beDQP{display:inline-block;height:100%;overflow:hidden;position:relative;width:50%}.FcXfi{box-sizing:border-box;height:100%;left:45%;overflow:hidden;position:absolute;top:0;width:10%}.SPKFmc{border-radius:50%;b
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 20 2e 74 53 33 50 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 45 70 46 4e 57 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 72 69 67 68 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35
                                                                                                                                                                                                                                                                                                          Data Ascii: .tS3P5{border-color:var(--EpFNW);border-bottom-color:transparent}@keyframes qli-left-spin{0%{transform:rotate(130deg)}50%{transform:rotate(-5deg)}100%{transform:rotate(130deg)}}@keyframes qli-right-spin{0%{transform:rotate(-130deg)}50%{transform:rotate(5
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 30 25 7d 2e 5a 65 56 42 74 63 7b 63 6f 6c 6f 72 3a 72 67 62 28 39 35 2c 39 39 2c 31 30 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 22 47 6f 6f 67 6c 65 20 53 61 6e 73 5c 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 61 6c 54 42 51 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 32 2c 32 33 32 2c 32 33 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 6a 75 73 74 69 66 79
                                                                                                                                                                                                                                                                                                          Data Ascii: 0%}.ZeVBtc{color:rgb(95,99,104);font-family:\"Google Sans\",Roboto,Arial,sans-serif;font-size:16px;line-height:25px;max-width:300px}.alTBQe{align-items:center;background-color:rgb(252,232,230);border-top-left-radius:8px;border-top-right-radius:8px;justify
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 50 58 54 36 63 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 7d 2e 63 42 39 4d 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 31 38 2c 32 32 30 2c 32 32 34 29 3b 63 6f 6c 6f 72 3a 72 67 62 28 36 30 2c 36 34 2c 36 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 36 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61
                                                                                                                                                                                                                                                                                                          Data Ascii: ,sans-serif;font-size:14px;margin-left:20px;margin-right:20px}.PXT6cd{display:flex;margin-top:14px}.cB9M7{background-color:#fff;border:1px solid rgb(218,220,224);color:rgb(60,64,67);border-radius:36px;display:inline-flex;flex-grow:1;font-size:14px;font-fa
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 79 7b 0a 5f 2e 77 28 22 61 61 22 29 3b 0a 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 61 62 64 22 29 3b 0a 76 61 72 20 4c 68 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 32 31 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 64 25 34 21 3d 33 26 26 28 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 5b 64 5d 5e 63 29 2c 63 2b 2b 29 3b 72 65 74 75 72 6e 20 62 7d 2c 4d 68 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 69 66 28 61 5b 63 5d 2e 65 29 69 66 28 61 5b 63 5d 2e 62 29 62 2b 2b 3b 65 6c 73 65 20 72 65 74 75 72 6e 21
                                                                                                                                                                                                                                                                                                          Data Ascii: y{_.w("aa");_.y();}catch(e){_._DumpException(e)}try{_.w("abd");var Lhi=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},Mhi=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 43 6c 69 65 6e 74 2d 50 63 74 78 22 2c 5f 2e 24 6b 28 62 29 29 3b 62 3d 5f 2e 4b 63 28 22 71 66 49 30 5a 63 22 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 65 61 72 63 68 2d 43 69 2d 46 69 22 2c 5f 2e 24 6b 28 62 29 29 3b 62 3d 5f 2e 4b 63 28 22 41 55 66 37 71 63 22 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 69 6c 6b 2d 43 61 70 61 62 69 6c 69 74 69 65 73 22 2c 5f 2e 24 6b 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 76 44 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 3b 5f 2e 77 44 62 3d 21 31 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f
                                                                                                                                                                                                                                                                                                          Data Ascii: );b.Kb()&&a.set("X-Client-Pctx",_.$k(b));b=_.Kc("qfI0Zc");b.Kb()&&a.set("X-Search-Ci-Fi",_.$k(b));b=_.Kc("AUf7qc");b.Kb()&&a.set("X-Silk-Capabilities",_.$k(b));return a};}catch(e){_._DumpException(e)}try{_.vDb=function(){return""};_.wDb=!1;}catch(e){_
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 4d 61 70 3a 65 2e 63 6f 6e 74 65 78 74 3b 76 61 72 20 6b 3d 65 2e 47 66 3d 3d 3d 76 6f 69 64 20 30 3f 6e 65 77 20 4d 61 70 3a 65 2e 47 66 3b 76 61 72 20 6c 3d 65 2e 74 45 3b 76 61 72 20 70 3d 65 2e 6f 70 62 3b 76 61 72 20 72 3d 65 2e 4d 37 3b 76 61 72 20 74 3d 65 2e 76 4a 3b 76 61 72 20 78 3d 65 2e 4f 66 63 3b 65 3d 65 2e 45 61 62 3b 67 3d 67 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 67 3b 68 3d 6e 65 77 20 4d 61 70 28 5b 5d 2e 63 6f 6e 63 61 74 28 5f 2e 6b 64 28 68 29 29 29 3b 68 2e 68 61 73 28 22 5f 66 6d 74 22 29 7c 7c 68 2e 73 65 74 28 22 5f 66 6d 74 22 2c 22 70 72 6f 67 22 29 3b 66 26 26 68 2e 73 65 74 28 22 5f 69 64 22 2c 66 29 3b 28 66 3d 61 2e 52 79 61 29 26 26 68 2e 73 65 74 28 22 5f 78 73 72 66 22 2c 66 29 3b 6b 3d 6e 65 77 20 4d 61 70 28 6b 29 3b
                                                                                                                                                                                                                                                                                                          Data Ascii: Map:e.context;var k=e.Gf===void 0?new Map:e.Gf;var l=e.tE;var p=e.opb;var r=e.M7;var t=e.vJ;var x=e.Ofc;e=e.Eab;g=g===void 0?!1:g;h=new Map([].concat(_.kd(h)));h.has("_fmt")||h.set("_fmt","prog");f&&h.set("_id",f);(f=a.Rya)&&h.set("_xsrf",f);k=new Map(k);
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1390INData Raw: 29 26 26 78 2e 73 65 74 28 22 76 65 74 22 2c 64 29 29 3b 66 3f 28 78 2e 73 65 74 28 22 76 65 64 22 2c 66 29 2c 67 6f 6f 67 6c 65 2e 6b 42 4c 26 26 78 2e 73 65 74 28 22 62 6c 22 2c 67 6f 6f 67 6c 65 2e 6b 42 4c 29 2c 67 6f 6f 67 6c 65 2e 73 6e 26 26 78 2e 73 65 74 28 22 73 22 2c 67 6f 6f 67 6c 65 2e 73 6e 29 29 3a 78 2e 73 65 74 28 22 65 69 22 2c 65 7c 7c 28 30 2c 5f 2e 66 6c 2e 43 79 29 28 29 29 3b 67 26 26 78 2e 73 65 74 28 22 6c 65 69 22 2c 67 29 3b 5f 2e 4f 6a 61 28 78 2c 21 31 2c 21 30 29 3b 67 6f 6f 67 6c 65 2e 75 64 6d 26 26 78 2e 73 65 74 28 22 75 64 6d 22 2c 67 6f 6f 67 6c 65 2e 75 64 6d 29 3b 5f 2e 4e 71 62 28 78 29 3b 78 2e 73 65 74 28 22 79 76 22 2c 22 33 22 29 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 7a 2c 42 29 7b 78 2e 73
                                                                                                                                                                                                                                                                                                          Data Ascii: )&&x.set("vet",d));f?(x.set("ved",f),google.kBL&&x.set("bl",google.kBL),google.sn&&x.set("s",google.sn)):x.set("ei",e||(0,_.fl.Cy)());g&&x.set("lei",g);_.Oja(x,!1,!0);google.udm&&x.set("udm",google.udm);_.Nqb(x);x.set("yv","3");b.forEach(function(z,B){x.s


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          35192.168.2.1249792142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1399OUTGET /client_204?atyp=i&biw=1280&bih=907&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC758INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dzAoB_polHi6z7X0l77Dzw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:52 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          36192.168.2.1249793142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC1949OUTPOST /gen_204?atyp=csi&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&s=webhp&t=all&imn=11&ima=1&imad=0&imac=1&wh=907&aftie=NF&aft=1&aftp=907&adh=&cls=0.000046949291965270124&ime=1&imeae=0&imeap=0&imex=1&imeh=0&imeha=0&imehb=0&imea=0&imeb=0&imel=0&imed=0&imeeb=0&scp=0&cb=201076&ucb=201076&ts=201376&dt=&mem=ujhs.11,tjhs.14,jhsl.2173,dm.8&nv=ne.1,feid.52b75fcc-2000-40a0-9ca8-0f877e762890&net=dl.1600,ect.4g,rtt.250&hp=&sys=hc.4&p=bs.true&rt=hst.45,cbs.92,cbt.436,prt.980,afti.1375,aft.1375,aftqf.1376,xjses.2523,xjsee.2574,xjs.2575,lcp.1388,fcp.978,wsrt.1575,cst.0,dnst.0,rqst.731,rspt.376,rqstt.1220,unt.1219,cstt.1219,dit.2575&zx=1728289069082&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:52 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-UBebGzQp-b_Me7pJKGXh8g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:52 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          37192.168.2.1249802142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1041OUTGET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://ogs.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 2091
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:53 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:17:53 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 07 f2 49 44 41 54 78 01 c5 9a 03 f0 ec ea 12 c4 9f 6d a3 74 6d db 38 36 af 6d db b6 6d 9b 87 d7 b6 6d db 58 6f b0 f8 b3 5f 7e b5 e7 4d 6d e5 26 df e6 78 ab ba b2 15 76 cf f4 cc f7 05 3f 9a 13 bf 20 08 7e 5e a9 54 56 2e 97 cb fb 7a 9e 77 4b 84 97 ab d5 aa 1f 2d eb 60 c6 ff 77 a3 e5 1d 11 8e 8f f6 1b e0 fb fe 1f 7f 34 bf 7f 11 89 e5 22 1c 13 91 7a 36 5a e6 22 92 8a 96 a9 60 3b 40 d0 0c 91 e7 21 86 00 cc 53 e2 51 b4 c7 45 04 ee 8b d0 4c 24 eb 10 60 30 31 9e 10 53 28 14 76 8a c4 fc 76 6e 13 5f 19 e2 ee 48 bb 05 b8 10 9d ff cd 48 c4 66 73 9c 38 29 c6 2a f8 d9 08 cd 71 01 96 11 84 5c 1f ed ff f7 39 42 3e f2 e9 7f 29 3e 23 32 17 05 c4 b3 41 8d cd 16 f9 7a bd
                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR00WIDATxmtm86mmmXo_~Mm&xv? ~^TV.zwK-`w4"z6Z"`;@!SQEL$`01S(vvn_HHfs8)*q\9B>)>#2Az
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1372INData Raw: eb dc e4 dd b8 cf fa 3e f3 f9 b4 e8 43 a8 eb e5 a1 0a 8e 5e 50 b9 01 43 db db 25 91 87 3c 84 20 36 e3 18 cf 39 07 82 2c e7 24 30 78 de 4d de 3d cd 60 5c f8 ff 4d 49 2e 91 7c d8 a3 b0 f0 8a fa 1e ff b5 fa 5e fe 83 ea 57 2d 22 88 e7 87 0c 40 04 85 4a fb b3 1e 9e 92 c5 b9 06 ee 4b 98 6d ee 91 1c fd 68 a7 ba d4 78 ef 48 f5 3e f4 63 f5 3e f1 77 21 a2 eb 9e ff aa b4 c5 3a 58 8a 62 25 92 76 cc bc 16 c0 ed 29 93 b6 5b 52 09 84 2d fb f4 3e f2 2b 21 a0 e7 b1 3f ab f7 b9 3f 8a ff 95 9d 16 51 e5 91 47 3a 46 bf a7 e1 a9 b7 6b d6 d0 ac 41 d2 29 60 2a 02 5e 4e 24 1f d4 e5 7b 39 f5 3c bb 50 44 fc 8f 90 37 60 29 d6 33 eb 64 bf d4 0c 06 9e 8e 9d 12 68 af 6b 03 ed 7b 5d 26 d8 be 3b 5e 1e 68 ca 73 3e 42 52 45 50 bb 58 c8 4f 8b 7e 50 7c 5b 10 8e 0b c0 52 5d af 6d 2c bf a1 b4
                                                                                                                                                                                                                                                                                                          Data Ascii: >C^PC%< 69,$0xM=`\MI.|^W-"@JKmhxH>c>w!:Xb%v)[R->+!??QG:FkA)`*^N${9<PD7`)3dhk{]&;^hs>BREPXO~P|[R]m,


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                          38192.168.2.1249794173.222.162.60443
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC2187OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                                          Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Accept-Language: en-CH
                                                                                                                                                                                                                                                                                                          Content-type: text/xml
                                                                                                                                                                                                                                                                                                          X-Agent-DeviceId: 01000A410900AAAE
                                                                                                                                                                                                                                                                                                          X-BM-CBT: 1696508647
                                                                                                                                                                                                                                                                                                          X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                                                          X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                                                                          X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                                                                          X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                                                                          X-BM-DTZ: 120
                                                                                                                                                                                                                                                                                                          X-BM-Market: CH
                                                                                                                                                                                                                                                                                                          X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                                                                          X-Device-ClientSession: D15154763D42464C8A26C15CFA608962
                                                                                                                                                                                                                                                                                                          X-Device-isOptin: false
                                                                                                                                                                                                                                                                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                                                          X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                                                          X-Device-Touch: false
                                                                                                                                                                                                                                                                                                          X-DeviceID: 01000A410900AAAE
                                                                                                                                                                                                                                                                                                          X-MSEdge-ExternalExp: bfbwsbpphmemqt1,d-thshld78,msaslm2t,msbdsborgv2co,spofglclickserpf2,websuganno_t4,wsbfixcache2,wsbmsaqfuxtc,wsbref-t,wsbua
                                                                                                                                                                                                                                                                                                          X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                                                                          X-PositionerType: Desktop
                                                                                                                                                                                                                                                                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                                                          X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                                                          X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                                                          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                                                                                          X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                                                          Host: www.bing.com
                                                                                                                                                                                                                                                                                                          Content-Length: 601
                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                          Cookie: SRCHUID=V=2&GUID=65D7D01127CB47A0A6CBD877C443B7E6&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696508415017&HV=1696508535&IPMH=377b9721&IPMID=1696508647113; MUID=484AB330CDAE48A9BF98B50F6DEB3433; _SS=SID=16AB4AE151F665D71E5259405072647D&CPID=1696508648177&AC=1&CPH=8012ba6d; _EDGE_S=SID=16AB4AE151F665D71E5259405072647D; MUIDB=484AB330CDAE48A9BF98B50F6DEB3433
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                                                                                          Data Ascii: <
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC600OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 34 38 34 41 42 33 33 30 43 44 41 45 34 38 41 39 42 46 39 38 42 35 30 46 36 44 45 42 33 34 33 33 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 35 34 45 45 44 45 44 46 41 39 30 39 34 30 30 36 38 43 33 37 43 41 43 46 36 42 35 31 39 37 34 32 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                                                                                          Data Ascii: ClientInstRequest><CID>484AB330CDAE48A9BF98B50F6DEB3433</CID><Events><E><T>Event.ClientInst</T><IG>54EEDEDFA90940068C37CACF6B519742</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC475INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: AB8D782AB39045F1A2BB33485037D772 Ref B: CO1EDGE1808 Ref C: 2024-10-07T08:17:53Z
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:53 GMT
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                                          X-CDN-TraceID: 0.2ea6dc17.1728289073.408745a


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          39192.168.2.1249804142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC838OUTGET /complete/search?q&cp=0&client=gws-wiz&xssi=t&gs_pcrt=2&hl=en&authuser=0&psi=K5kDZ4GuK5mqxc8PnK3nmQ0.1728289069120&dpr=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1305INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:53 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:17:53 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-O6NROI3e7rXBHkWI4MKfIg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC85INData Raw: 64 39 38 0d 0a 29 5d 7d 27 0a 5b 5b 5b 22 6e 63 20 73 74 61 74 65 20 71 75 61 72 74 65 72 62 61 63 6b 20 67 72 61 79 73 6f 6e 20 6d 63 63 61 6c 6c 22 2c 34 36 2c 5b 33 2c 33 35 37 2c 33 36 32 2c 33 39 36 2c 31 34 33 5d 2c 7b 22 6c 6d 22 3a 5b 5d 2c 22 7a
                                                                                                                                                                                                                                                                                                          Data Ascii: d98)]}'[[["nc state quarterback grayson mccall",46,[3,357,362,396,143],{"lm":[],"z
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 66 22 3a 33 33 2c 22 7a 68 22 3a 22 6e 63 20 73 74 61 74 65 20 71 75 61 72 74 65 72 62 61 63 6b 20 67 72 61 79 73 6f 6e 20 6d 63 63 61 6c 6c 22 2c 22 7a 69 22 3a 22 47 72 61 79 73 6f 6e 20 4d 63 43 61 6c 6c 20 5c 75 32 30 31 34 20 46 6f 6f 74 62 61 6c 6c 20 71 75 61 72 74 65 72 62 61 63 6b 22 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 70 22 3a 22 65 4a 7a 6a 34 74 56 50 31 7a 63 30 7a 4b 6a 4d 79 4c 45 30 79 6b 6f 78 59 50 52 53 7a 6b 74 57 4b 43 35 4a 4c 45 6c 56 4b 43 78 4e 4c 43 70 4a 4c 55 70 4b 54 4d 35 57 53 43 39 4b 72 43 7a 4f 7a 31 50 49 54 55 35 4f 7a 4d 6b 42 41 4d 61 67 45 6b 45 22 7d 2c 22 7a 73 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 6a 70 65 67 3b 62 61 73 65 36 34 2c 2f 39 6a 2f 34 41 41 51 53 6b 5a 4a 52 67 41 42 41 51
                                                                                                                                                                                                                                                                                                          Data Ascii: f":33,"zh":"nc state quarterback grayson mccall","zi":"Grayson McCall \u2014 Football quarterback","zl":8,"zp":{"gs_ssp":"eJzj4tVP1zc0zKjMyLE0ykoxYPRSzktWKC5JLElVKCxNLCpJLUpKTM5WSC9KrCzOz1PITU5OzMkBAMagEkE"},"zs":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQ
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 79 47 7a 74 67 59 7a 53 58 64 6c 48 35 71 69 63 6c 71 73 55 50 56 35 5a 68 2b 73 35 4f 4f 36 6c 66 31 57 4b 77 73 6f 72 65 47 4a 56 47 51 53 34 48 76 6b 6a 50 79 7a 69 72 39 33 64 7a 44 54 5a 4a 62 68 51 73 71 78 74 73 4f 30 6a 59 59 38 54 53 32 34 75 35 62 34 78 73 36 68 46 6a 58 68 56 51 63 34 72 63 53 62 64 69 5a 73 6b 6c 52 48 6a 41 46 64 44 38 64 42 4a 72 6e 47 42 79 71 6b 6a 44 79 62 38 36 47 69 37 31 41 4f 57 6f 30 59 2b 46 45 42 36 54 5a 64 68 52 39 4b 6c 65 30 53 53 34 49 4c 57 35 66 68 6c 2f 52 74 73 33 68 32 48 79 37 71 58 61 72 71 4d 4e 68 44 76 68 35 6a 37 73 65 66 6d 65 34 56 70 64 43 30 70 37 66 6f 6a 59 61 68 39 36 31 36 47 6c 6e 63 44 6b 7a 45 38 49 50 77 43 34 48 6c 53 35 66 6b 64 44 39 46 36 33 61 4f 35 54 36 78 62 75 43 78 58 33 30 62
                                                                                                                                                                                                                                                                                                          Data Ascii: yGztgYzSXdlH5qiclqsUPV5Zh+s5OO6lf1WKwsoreGJVGQS4HvkjPyzir93dzDTZJbhQsqxtsO0jYY8TS24u5b4xs6hFjXhVQc4rcSbdiZsklRHjAFdD8dBJrnGByqkjDyb86Gi71AOWo0Y+FEB6TZdhR9Kle0SS4ILW5fhl/Rts3h2Hy7qXarqMNhDvh5j7sefme4VpdC0p7fojYah9616GlncDkzE8IPwC4HlS5fkdD9F63aO5T6xbuCxX30b
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC622INData Raw: 56 42 4d 56 45 58 2f 2f 2f 38 41 49 46 7a 42 41 6a 41 41 47 31 6f 41 43 46 53 61 6e 72 41 41 41 45 71 6b 70 37 67 41 41 31 4d 72 4f 57 6b 41 48 6c 73 41 47 46 6b 41 41 46 48 41 41 43 71 2b 41 42 2b 39 41 42 50 30 39 66 64 65 5a 6f 66 69 71 4b 30 41 41 45 33 7a 33 75 41 41 45 31 63 41 44 46 58 4b 52 6c 6d 4e 6b 61 61 2f 41 43 57 38 41 41 43 55 6d 4b 79 33 75 73 63 41 45 46 62 59 32 65 43 2b 41 42 76 37 38 2f 52 74 64 4a 48 56 65 49 50 67 6f 61 69 38 41 41 6e 72 37 50 44 78 31 74 6b 41 41 45 44 62 6a 5a 61 42 68 70 37 33 35 2b 6c 32 66 4a 59 7a 50 32 33 73 78 63 72 50 59 47 35 4c 56 48 76 46 78 39 48 45 4a 55 44 6d 74 4c 6f 41 41 44 72 47 4e 45 73 55 4b 47 42 41 53 6e 50 53 61 6e 6a 4e 56 57 58 64 6c 70 34 67 4d 47 54 53 34 53 73 78 41 41 41 45 43 55 6c 45
                                                                                                                                                                                                                                                                                                          Data Ascii: VBMVEX///8AIFzBAjAAG1oACFSanrAAAEqkp7gAA1MrOWkAHlsAGFkAAFHAACq+AB+9ABP09fdeZofiqK0AAE3z3uAAE1cADFXKRlmNkaa/ACW8AACUmKy3uscAEFbY2eC+ABv78/RtdJHVeIPgoai8AAnr7PDx1tkAAEDbjZaBhp735+l2fJYzP23sxcrPYG5LVHvFx9HEJUDmtLoAADrGNEsUKGBASnPSanjNVWXdlp4gMGTS4SsxAAAECUlE
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC89INData Raw: 35 33 0d 0a 47 77 6f 48 74 43 61 55 2b 57 7a 56 44 49 68 35 68 62 76 45 65 5a 64 6e 78 55 6d 33 57 75 69 57 72 54 32 68 6a 49 68 6d 70 34 78 6b 76 49 6b 73 48 44 6b 41 69 37 78 68 4f 4a 66 66 30 6c 64 51 6b 66 46 71 6b 51 41 74 33 4f 44 4b 71 59 6c 65 52 47 4f 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 53GwoHtCaU+WzVDIh5hbvEeZdnxUm3WuiWrT2hjIhmp4xkvIksHDkAi7xhOJff0ldQkfFqkQAt3ODKqYleRGO
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 35 64 35 0d 0a 4d 69 46 75 4f 69 72 34 4a 54 6f 52 31 49 53 30 4a 44 77 58 2b 43 35 35 45 76 38 48 59 37 51 4f 51 38 46 4e 68 59 50 44 54 6c 73 2b 34 39 61 57 71 6f 31 34 73 74 59 45 54 35 6f 6d 68 4e 36 70 55 50 72 4e 6b 51 74 73 49 2b 63 79 6d 5a 69 47 55 53 69 43 55 4d 73 46 50 74 4c 46 53 45 32 49 73 2b 6f 6f 43 69 4c 63 4e 6c 56 67 52 71 78 46 6f 43 56 45 75 31 4d 52 52 59 4a 77 6a 51 71 35 41 46 71 77 59 32 52 43 72 4b 75 69 43 41 67 62 56 43 45 58 77 50 4e 46 6f 69 58 45 6f 42 71 4b 67 46 42 47 39 51 78 4c 77 6c 41 42 78 59 51 53 34 75 71 79 45 6f 70 59 50 64 6c 74 43 76 67 2b 55 4a 30 48 61 6b 4c 67 31 71 55 6f 43 72 37 63 56 36 71 69 2f 5a 4a 77 34 58 6b 6a 71 6c 37 64 43 69 67 43 51 6a 6e 56 79 41 58 2f 58 66 37 36 46 71 6b 4a 67 65 55 72 51 56
                                                                                                                                                                                                                                                                                                          Data Ascii: 5d5MiFuOir4JToR1IS0JDwX+C55Ev8HY7QOQ8FNhYPDTls+49aWqo14stYET5omhN6pUPrNkQtsI+cymZiGUSiCUMsFPtLFSE2Is+ooCiLcNlVgRqxFoCVEu1MRRYJwjQq5AFqwY2RCrKuiCAgbVCEXwPNFoiXEoBqKgFBG9QxLwlABxYQS4uqyEopYPdltCvg+UJ0HakLg1qUoCr7cV6qi/ZJw4Xkjql7dCigCQjnVyAX/Xf76FqkJgeUrQV
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC110INData Raw: 3a 33 33 2c 22 7a 6c 22 3a 38 2c 22 7a 70 22 3a 7b 22 67 73 5f 73 73 22 3a 22 31 22 7d 7d 5d 5d 2c 7b 22 61 67 22 3a 7b 22 61 22 3a 7b 22 38 22 3a 5b 22 54 72 65 6e 64 69 6e 67 20 73 65 61 72 63 68 65 73 22 5d 7d 7d 2c 22 71 22 3a 22 33 50 7a 57 46 34 76 4e 70 2d 69 71 32 43 70 6a 41 76 57 78 39 6f 4f 4c 50 77 59 22 7d 5d 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: :33,"zl":8,"zp":{"gs_ss":"1"}}]],{"ag":{"a":{"8":["Trending searches"]}},"q":"3PzWF4vNp-iq2CpjAvWx9oOLPwY"}]
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          40192.168.2.1249806142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1108OUTGET /xjs/_/js/md=2/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: NID=518=2IPV99F8I4K9bZ_VqhXjTcQUBqqeHEk_hgeNJ-_BobpZoYS82tkp9frtlyNNytujocldaiTf0gyORfTNKdDQ8LgNgNCDg17y7JuNpeSLw0dpLY2lDbIJh9j-ucQXosc_EOtkI64AjjoJU4Xn4oWCDfrMSKX1bOE-G7Gt78yiZi1EqpN_CjTFmLQus1D4e4aR8NE; AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 12213
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:53 GMT
                                                                                                                                                                                                                                                                                                          Expires: Tue, 07 Oct 2025 08:17:53 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:34:24 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC573INData Raw: 7b 22 63 68 75 6e 6b 54 79 70 65 73 22 3a 22 31 30 30 30 30 31 31 31 31 31 31 31 30 30 31 31 31 31 30 30 30 31 30 30 30 30 31 30 31 31 30 31 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 30 31 31 31 31 31 31 31 31 31 31 31 30 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: {"chunkTypes":"100001111111001111000100001011010000001111111111111111111111111111111011011111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 32 32 32 32 32 31 32 32 31 32 32 31 32 31 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 32 32 32 31 32 32 31 32 32 31 32 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32 32 31 32
                                                                                                                                                                                                                                                                                                          Data Ascii: 212121212121212121212121212121212121212221212121212121212221222222122122121221212121212121212121212121212121222121212121212121212121212121212121212121212222122122122212212212212212212212212212212212212212212212212212212212212212212212212212212212212212212
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 32 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 33 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 32 31 33 31 33 31 31 32 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 111111111211111111111111111111111311121311111111111111111111111111111111111111111311111313111111111111111111111111111111111121111111111111111111111111111011111111111111111111111111111111111111311111111111111111111111112111111112131311213111111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 31 31 31 32 32 31 33 32 32 32 32 32 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 31 31 33 31 31 31 31 31 31 31 31 31 33 31 33 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 31 32 32 31 32 32 32 32 32 33 31 31 33 31 31 31 31 31 31 31 32 32 31 32 31 31 31 31 32 33 32 32 32 32 32 31 31 31 33 31 31 32 32 32 32 33 31 31 33 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 111111111111111112222222111221322222111111131111111111110111111111111111111111111111111111111111111111111111111111122113111111111313131111111111111111111112122222222212222222221221222223113111111122121111232222211131122223113131111111111111111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 32 31 32 32 32 32 31 32 32 32 31 32 32 32 32 31 32 32 31 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 32 32 32 32 32 32 32 32 32 32 32 32 31 32 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 32 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 31 31 31 31 31 32 32 32 32 32 32 32 32 31 32 32 32 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 32 31 32 31 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 31 31 31 31 31 31 31 31 31 31 32 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 31 32 31 32 32 31 31 32 32 31 31 32 32 32 31 31 31 32 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 111111112111111112122221222122221221222222221222222222222222221222222222222121111111111211112111111111222222222222222222221111112222222212222111111111111111111111111121111111111111111111111212121121212121212121111111111121222222222222221212211221122211121
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 31 33 33 32 31 33 33 32 31 32 31 33 31 32 31 31 31 32 31 31 31 31 31 31 33 33 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 31 31 33 32 31 31 31 31 33 32 31 33 32 31 31 31 31 32 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 33 31 33 31 32 32 31 33 32 33 31 31 31 31 31 31 31 31 31 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 33 32 32 32 32 32 31 32
                                                                                                                                                                                                                                                                                                          Data Ascii: 133213321213121112111111333111111111111111111111111111111111211321111321321111211111111111111111111111111111111111111111111111111111111111111111111313122132311111111122222222222222222222222222222222222222222222222222222222222222222222222222222222232222212
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC1390INData Raw: 32 32 31 32 32 33 30 30 30 30 30 31 31 31 31 31 32 33 30 32 33 30 30 32 32 32 33 30 30 30 30 30 30 31 31 31 31 31 32 33 33 33 31 33 33 31 33 31 31 31 31 31 32 33 33 33 33 31 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 33 32 32 33 31 31 31 32 32 31 33 32 31 31 31 31 31 32 32 33 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31
                                                                                                                                                                                                                                                                                                          Data Ascii: 221223000001111123023002223000000111112333133131111123333111111113111111131111111111111111111111111232231112213211111223100000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000011111111111111111111111111111111111
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:53 UTC520INData Raw: 32 33 31 31 31 31 31 30 31 32 32 32 32 33 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 31 31 31 32 32 32 32 32 33 30 30 30 30 30 30 30 31 31 31 31 31 32 32 32 32 32 32 32 31 31 30 30 30 30 31 31 31 31 32 32 32 32 33 30 30 30 32 33 32 32 33 32 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 32 32 32 32 32 32 32 32 32 32 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 31 31 31 33 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 31 32 32 33 31 30 30 30 30 30 32 33 30 31 32 32 31 31 32 33 33 31 30 30 30 31 31 31 32 33 32 32 32 32 33 30 30 30 30 30 30 30 32 32 33 30 30 32 32 33 32 31 31 32
                                                                                                                                                                                                                                                                                                          Data Ascii: 231111101222230000000020000000000000000000000111111122222300000001111122222221100001111222230002322320000000002000000000000020002222222222200000000000000000000000000000011113111111111111111111111111111122310000023012211233100011123222230000000223002232112


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          41192.168.2.1249808142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC1693OUTGET /xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g/m=syjy,syo2?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1689
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:54 GMT
                                                                                                                                                                                                                                                                                                          Expires: Tue, 07 Oct 2025 08:17:54 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 21:25:33 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC581INData Raw: 2e 4d 54 49 61 4b 62 2c 2e 4c 77 44 55 64 63 2c 2e 46 41 6f 45 6c 65 2c 2e 52 6c 54 43 50 64 2c 2e 77 50 4e 66 6a 62 2c 2e 63 61 4e 76 66 64 2c 2e 56 6e 6f 62 34 62 2c 2e 62 62 78 54 42 62 2c 2e 44 70 67 6d 4b 2c 2e 59 4b 55 68 66 62 2c 2e 75 4e 6e 76 62 2c 2e 61 56 73 5a 70 66 2c 2e 52 6f 4f 56 6d 66 2c 2e 64 49 66 76 51 64 2c 2e 56 33 45 7a 6e 2c 2e 45 6e 62 39 70 65 2c 2e 6d 59 75 6f 61 66 2c 2e 6b 4a 53 42 38 2c 2e 74 55 72 34 4b 63 2c 2e 69 51 4d 74 71 65 7b 2d 2d 59 69 34 4e 62 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 70 45 61 30 42 63 3a 76 61 72 28 2d 2d 62 62 51 78 41 62 29 3b 2d 2d 6b 6c 6f 47 33 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 59 61 49 65 4d 62 3a 76 61 72 28 2d 2d 58 4b 4d 44 78 63 29 3b 2d 2d 50 61 38 57 6c 62 3a
                                                                                                                                                                                                                                                                                                          Data Ascii: .MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC443INData Raw: 6e 66 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 59 70 63 44 6e 66 2e 48 47 31 64 76 64 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 48 47 31 64 76 64 3e 2a 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d 2e 57 74 56 35 6e 64 20 2e 59 70 63 44 6e 66 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 38 70 78 7d 2e 5a 74 30 61 35 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 47 5a 6e 51 71 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 7d 2e 45 70 50 59 4c 64 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 45 70 50 59 4c 64 2c 2e 43 42 38 6e 44 65 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                                                                          Data Ascii: nf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC665INData Raw: 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 20 38 70 78 20 63 65 6e 74 65 72 7d 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6d 61 74 65 72 69 61 6c 2f 73 79 73 74 65 6d 2f 31 78 2f 64 6f 6e 65 5f 62 6c 61 63 6b 5f 31 36 64 70 2e 70 6e 67 29 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e
                                                                                                                                                                                                                                                                                                          Data Ascii: nDe{background:no-repeat left 8px center}.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)}@media (forced-colors:active){.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icon


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          42192.168.2.1249819142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC2982OUTGET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/ck=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQgG6kwAAAKMAgA0ACAAAAAAAAQDAAIAAQQAAIgEAAAIEACsAAAQCAKAAABFBAICgCcCjTACAESBMAAEUQAhQgAQEiiAehQgAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAgACqAQQIANAjEAAGgJwAAAiBHgACAAAAQABAASAAQWYCMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/ujg=1/rs=ACT90oFCpPh5s_pMSRFkmkTBwD5iJ305aA/m=sb_wiz,aa,abd,sysl,sysk,sysf,syfz,sysj,sys5,sy10k,syzs,sysa,syzr,syta,sysg,sysi,syse,sysy,sys2,sysz,syt0,sysr,sysv,sysb,sysp,syss,syst,syrv,sysn,sys6,sys7,sys0,syrj,syrh,syrg,sys9,syzq,syt9,syrt,syt8,async,syw6,ifl,pHXghd,sf,sytp,syts,sy49q,sonic,TxCJfd,sy49u,qzxzOb,IsdWVc,sy49w,sy1fb,sy1bo,sy1bk,syrf,syrd,syre,syrc,syrb,sy48d,sy48g,sy2ca,sy17i,sy12e,sy12f,syrp,syr7,syfd,sybx,syc0,sybv,sybz,syby,sycr,spch,syuo,syun,rtH1bd,sy1ct,sy18l,sy17a,sygb,sy1cs,sy12k,sy1cr,sy17b,sygd,sy1cu,SMquOb,sy8i,sygk,sygh,sygi,sygl,sygg,sygt,sygr,sygp,sygf,syco,sycj,sycm,syam,syae,syb8,syal,syak,sy [TRUNCATED]
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 507743
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:55 GMT
                                                                                                                                                                                                                                                                                                          Expires: Tue, 07 Oct 2025 08:17:55 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 21:25:33 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC572INData Raw: 5f 46 5f 69 6e 73 74 61 6c 6c 43 73 73 28 22 63 2d 77 69 7a 7b 63 6f 6e 74 61 69 6e 3a 73 74 79 6c 65 7d 63 2d 77 69 7a 3e 63 2d 64 61 74 61 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 72 45 54 53 44 7b 63 6f 6e 74 61 69 6e 3a 6e 6f 6e 65 7d 63 2d 77 69 7a 2e 55 62 69 38 5a 7b 63 6f 6e 74 61 69 6e 3a 6c 61 79 6f 75 74 20 73 74 79 6c 65 7d 2e 6a 62 42 49 74 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 44 55 30 4e 4a 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 6c 50 33 4a 6f 66 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: _F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.jbBItf{display:block;position:relative}.DU0NJ{bottom:0;left:0;position:absolute;right:0;top:0}.lP3Jof{display:inline-block;position:rel
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 68 2c 71 6c 69 2d 62 6c 75 65 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 49 45 71 69 41 66 7b 61 6e 69 6d 61 74 69 6f 6e 3a 71 6c 69 2d 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 2c 71 6c 69 2d 72 65 64 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 35 33 33 32 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 30 2c 30 2e 32 2c 31 29 20 69 6e 66 69 6e 69 74 65 20 62 6f 74 68 7d 2e 6e 4e 4d 75 4f 64 20 2e 73 6d 6f 63 73 65 7b 61 6e 69 6d 61 74
                                                                                                                                                                                                                                                                                                          Data Ascii: h,qli-blue-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .IEqiAf{animation:qli-fill-unfill-rotate 5332ms cubic-bezier(0.4,0,0.2,1) infinite both,qli-red-fade-in-out 5332ms cubic-bezier(0.4,0,0.2,1) infinite both}.nNMuOd .smocse{animat
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 61 63 69 74 79 3a 30 2e 39 39 7d 39 30 25 7b 6f 70 61 63 69 74 79 3a 30 2e 39 39 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 62 65 44 51 50 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 30 25 7d 2e 46 63 58 66 69 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 34 35 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 25 7d 2e 53 50 4b 46 6d 63 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62
                                                                                                                                                                                                                                                                                                          Data Ascii: acity:0.99}90%{opacity:0.99}100%{opacity:0}}.beDQP{display:inline-block;height:100%;overflow:hidden;position:relative;width:50%}.FcXfi{box-sizing:border-box;height:100%;left:45%;overflow:hidden;position:absolute;top:0;width:10%}.SPKFmc{border-radius:50%;b
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 20 2e 74 53 33 50 35 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 45 70 46 4e 57 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 6c 65 66 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 33 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 71 6c 69 2d 72 69 67 68 74 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 33 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 35
                                                                                                                                                                                                                                                                                                          Data Ascii: .tS3P5{border-color:var(--EpFNW);border-bottom-color:transparent}@keyframes qli-left-spin{0%{transform:rotate(130deg)}50%{transform:rotate(-5deg)}100%{transform:rotate(130deg)}}@keyframes qli-right-spin{0%{transform:rotate(-130deg)}50%{transform:rotate(5
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 30 25 7d 2e 5a 65 56 42 74 63 7b 63 6f 6c 6f 72 3a 72 67 62 28 39 35 2c 39 39 2c 31 30 34 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5c 22 47 6f 6f 67 6c 65 20 53 61 6e 73 5c 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 61 6c 54 42 51 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 32 2c 32 33 32 2c 32 33 30 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 38 70 78 3b 6a 75 73 74 69 66 79
                                                                                                                                                                                                                                                                                                          Data Ascii: 0%}.ZeVBtc{color:rgb(95,99,104);font-family:\"Google Sans\",Roboto,Arial,sans-serif;font-size:16px;line-height:25px;max-width:300px}.alTBQe{align-items:center;background-color:rgb(252,232,230);border-top-left-radius:8px;border-top-right-radius:8px;justify
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 7d 2e 50 58 54 36 63 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 7d 2e 63 42 39 4d 37 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 32 31 38 2c 32 32 30 2c 32 32 34 29 3b 63 6f 6c 6f 72 3a 72 67 62 28 36 30 2c 36 34 2c 36 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 36 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61
                                                                                                                                                                                                                                                                                                          Data Ascii: ,sans-serif;font-size:14px;margin-left:20px;margin-right:20px}.PXT6cd{display:flex;margin-top:14px}.cB9M7{background-color:#fff;border:1px solid rgb(218,220,224);color:rgb(60,64,67);border-radius:36px;display:inline-flex;flex-grow:1;font-size:14px;font-fa
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 79 7b 0a 5f 2e 77 28 22 61 61 22 29 3b 0a 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 61 62 64 22 29 3b 0a 76 61 72 20 4c 68 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 22 2c 63 3d 32 31 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 64 25 34 21 3d 33 26 26 28 62 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 5b 64 5d 5e 63 29 2c 63 2b 2b 29 3b 72 65 74 75 72 6e 20 62 7d 2c 4d 68 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 69 66 28 61 5b 63 5d 2e 65 29 69 66 28 61 5b 63 5d 2e 62 29 62 2b 2b 3b 65 6c 73 65 20 72 65 74 75 72 6e 21
                                                                                                                                                                                                                                                                                                          Data Ascii: y{_.w("aa");_.y();}catch(e){_._DumpException(e)}try{_.w("abd");var Lhi=function(a){for(var b="",c=21,d=0;d<a.length;d++)d%4!=3&&(b+=String.fromCharCode(a[d]^c),c++);return b},Mhi=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC795INData Raw: 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 43 6c 69 65 6e 74 2d 50 63 74 78 22 2c 5f 2e 24 6b 28 62 29 29 3b 62 3d 5f 2e 4b 63 28 22 71 66 49 30 5a 63 22 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 65 61 72 63 68 2d 43 69 2d 46 69 22 2c 5f 2e 24 6b 28 62 29 29 3b 62 3d 5f 2e 4b 63 28 22 41 55 66 37 71 63 22 29 3b 62 2e 4b 62 28 29 26 26 61 2e 73 65 74 28 22 58 2d 53 69 6c 6b 2d 43 61 70 61 62 69 6c 69 74 69 65 73 22 2c 5f 2e 24 6b 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 76 44 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 22 7d 3b 5f 2e 77 44 62 3d 21 31 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f
                                                                                                                                                                                                                                                                                                          Data Ascii: );b.Kb()&&a.set("X-Client-Pctx",_.$k(b));b=_.Kc("qfI0Zc");b.Kb()&&a.set("X-Search-Ci-Fi",_.$k(b));b=_.Kc("AUf7qc");b.Kb()&&a.set("X-Silk-Capabilities",_.$k(b));return a};}catch(e){_._DumpException(e)}try{_.vDb=function(){return""};_.wDb=!1;}catch(e){_
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 79 44 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 5f 2e 52 61 28 61 29 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 61 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 64 3d 5f 2e 52 61 28 63 2e 76 61 6c 75 65 29 3b 63 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 64 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 63 29 29 2b 22 3a 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 64 29 29 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2c 22 29 7d 3b 0a 5f 2e 7a 44 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 62 3d 6e 65 77 20 5f 2e
                                                                                                                                                                                                                                                                                                          Data Ascii: yDb=function(a){var b=[];a=_.Ra(a);for(var c=a.next();!c.done;c=a.next()){var d=_.Ra(c.value);c=d.next().value;d=d.next().value;b.push(encodeURIComponent(String(c))+":"+encodeURIComponent(String(d)))}return b.join(",")};_.zDb=function(a,b,c,d,e){b=new _.
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 77 20 45 72 72 6f 72 28 22 70 66 60 22 2b 62 29 3b 69 66 28 21 46 44 62 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 71 66 60 22 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 47 44 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 2c 6c 2c 70 2c 72 29 7b 65 3d 65 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 65 3b 63 3d 41 44 62 28 61 2c 63 2c 65 2c 66 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 66 2c 67 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 67 2c 68 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 68 2c 6b 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 6b 2c 21 31 2c 6c 2c 70 2c 72 29 3b 61 3d 42 44 62 28 61 2c 65 29 3b 65 3d 5f 2e 76 44 62 28 63 29 3b 72 65 74 75 72 6e 20 5f 2e 7a 44 62 28 64 2c 65 2c 61 2c 63 2c 62 29 7d
                                                                                                                                                                                                                                                                                                          Data Ascii: w Error("pf`"+b);if(!FDb.test(a))throw Error("qf`"+a);return a};_.GDb=function(a,b,c,d,e,f,g,h,k,l,p,r){e=e===void 0?"":e;c=ADb(a,c,e,f===void 0?"":f,g===void 0?"":g,h===void 0?"":h,k===void 0?"":k,!1,l,p,r);a=BDb(a,e);e=_.vDb(c);return _.zDb(d,e,a,c,b)}


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          43192.168.2.1249812142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC1315OUTGET /client_204?cs=1&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1163INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-vHkO06CBExLQXQbRYe8Zsw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:55 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Set-Cookie: NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw; expires=Tue, 08-Apr-2025 08:17:52 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          44192.168.2.1249815142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC2823OUTGET /async/hpba?vet=10ahUKEwjB78y_6vuIAxUZVfEDHZzWOdMQj-0KCBU..i&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g,_basecomb:%2Fxj [TRUNCATED]
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Version: 681753282
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:55 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4d 35 6b 44 5a 37 43 58 42 4f 6e 5f 69 2d 67 50 77 61 2d 77 77 51 4d 22 2c 22 32 30 39 33 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 2a)]}'22;["M5kDZ7CXBOn_i-gPwa-wwQM","2093"]
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC50INData Raw: 32 63 0d 0a 63 3b 5b 32 2c 6e 75 6c 6c 2c 22 30 22 5d 31 62 3b 3c 64 69 76 20 6a 73 6e 61 6d 65 3d 22 4e 6c 6c 30 6e 65 22 3e 3c 2f 64 69 76 3e 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 2cc;[2,null,"0"]1b;<div jsname="Nll0ne"></div>
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC22INData Raw: 31 30 0d 0a 63 3b 5b 39 2c 6e 75 6c 6c 2c 22 30 22 5d 30 3b 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 10c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          45192.168.2.1249816142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC1848OUTGET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=sy1ei,P10Owf,sy1db,sy1d9,syqz,gSZvdb,sy10f,sy10e,WlNQGd,syr4,syr1,syr0,syqy,DPreE,sy10r,sy10p,nabPbb,sy109,sy107,syjy,syo2,CnSW2d,kQvlef,sy10q,fXO0xe?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 24979
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Sun, 06 Oct 2024 14:19:36 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 06 Oct 2025 14:19:36 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:34:24 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Age: 64698
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC561INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 65 61 64 3d 5f 2e 45 64 28 22 50 31 30 4f 77 66 22 2c 5b 5f 2e 6d 71 5d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 50 31 30 4f 77 66 22 29 3b 0a 76 61 72 20 58 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 41 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 74 68 69 73 2e 6b 61 3d 74 68 69 73 2e 67 65 74 44 61 74 61 28 22 63 6d 65 70 22 29 2e 4b 62 28 29 3b 74 68 69 73 2e 4f 62 3d 61 2e 73 65 72 76 69 63 65 2e 4f 62 3b 74 68 69 73 2e 64 61 74 61 3d 61 2e 55 64 2e 4f 64 61 7d 3b 5f 2e 43 28
                                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.ead=_.Ed("P10Owf",[_.mq]);}catch(e){_._DumpException(e)}try{_.w("P10Owf");var XD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Ud.Oda};_.C(
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 51 75 28 29 29 26 26 28 28 63 3d 61 2e 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 30 3a 63 2e 51 75 28 29 29 26 26 28 62 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 51 75 28 29 29 21 3d 3d 61 2e 64 61 74 61 2e 51 75 28 29 7c 7c 61 2e 4f 62 2e 6b 61 28 29 2e 6f 61 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 2c 32 29 2e 6c 6f 67 28 21 30 29 7d 3b 58 44 2e 70 72 6f 74 6f 74 79 70 65 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 62 2e 6b 61 28 29 2e 6b 61 28 61 2e 71 62 2e 65 6c 28 29 29 2e 6c 6f 67 28 21 30 29 3b 5f 2e 4e 65 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 62 46 63 29 7d 3b 58 44 2e 70 72 6f 74 6f 74 79 70 65 2e 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 62 2e 6b 61 28 29 2e 6b 61 28 61 2e 71 62 2e 65 6c 28 29
                                                                                                                                                                                                                                                                                                          Data Ascii: Qu())&&((c=a.data)==null?0:c.Qu())&&(b==null?void 0:b.Qu())!==a.data.Qu()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};XD.prototype.Ia=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.Ne(document,_.bFc)};XD.prototype.Ea=function(a){this.Ob.ka().ka(a.qb.el()
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 61 29 3b 58 35 63 28 74 68 69 73 29 7d 3b 0a 76 61 72 20 58 35 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 77 75 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 29 3b 5f 2e 55 35 63 28 22 66 73 22 29 3b 61 2e 6b 61 3f 5f 2e 4e 65 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 5a 45 63 2c 61 2e 64 61 74 61 2e 4b 63 28 29 29 3a 5f 2e 4e 65 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 59 45 63 2c 61 2e 64 61 74 61 29 3b 5f 2e 4e 65 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 5f 2e 64 78 62 29 3b 5f 2e 63 77 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 2c 22 68 69 64 65 5f 70 6f 70 75 70 22 29 3b 61 2e 74 61 26 26 61 2e 74 72 69 67 67 65 72 28 5f 2e 54 35 63 29 7d 3b 5f 2e 4b 28 57 35 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 79 4d 31 59 4a 65 22
                                                                                                                                                                                                                                                                                                          Data Ascii: a);X5c(this)};var X5c=function(a){_.wu(a.getRoot().el());_.U5c("fs");a.ka?_.Ne(document,_.ZEc,a.data.Kc()):_.Ne(document,_.YEc,a.data);_.Ne(window.document.body,_.dxb);_.cw(a.getRoot().el(),"hide_popup");a.ta&&a.trigger(_.T5c)};_.K(W5c.prototype,"yM1YJe"
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 64 22 29 2e 65 6c 28 29 3b 63 26 26 62 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 6d 2e 50 24 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 57 75 61 7d 3b 0a 5f 2e 6d 2e 57 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 65 66 69 78 3d 22 22 7d 3b 76 61 72 20 41 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 4f 50 28 29 3b 5f 2e 48 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 61 2e 6b 61 28 63 29 3b 69 66 28 64 2e 69 73 53 65 6c 65 63 74 65 64 28 29 26 26 64 2e 69 73 45 6e 61 62 6c 65 64 28 29 29 73 77 69 74 63 68 28 64 2e 67 65 74 54 79 70 65 28 29 29 7b 63 61 73 65 20 32 3a 42 6e 63 28 61 29 3b 64 2e 7a 72 28 21 30 29 3b 61 2e 77 61 3d 63 3b 62 72
                                                                                                                                                                                                                                                                                                          Data Ascii: d").el();c&&b.push(c);return b};_.m.P$c=function(){return this.Wua};_.m.Wvc=function(){this.prefix=""};var Anc=function(a){var b=a.OP();_.Ha(b,function(c){var d=a.ka(c);if(d.isSelected()&&d.isEnabled())switch(d.getType()){case 2:Bnc(a);d.zr(!0);a.wa=c;br
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 2e 6d 3d 5f 2e 49 7a 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 5a 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 61 7d 3b 5f 2e 6d 2e 64 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 45 61 7d 3b 5f 2e 6d 2e 52 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 61 7d 3b 0a 5f 2e 6d 2e 77 44 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5a 71 28 29 3b 72 65 74 75 72 6e 20 61 3f 74 68 69 73 2e 6b 61 28 61 29 2e 67 65 74 43 6f 6e 74 65 6e 74 28 29 3a 22 22 7d 3b 5f 2e 6d 2e 5a 4d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4f 50 28 29 5b 30 5d 3b 72 65 74 75 72 6e 20 61 3f 74 68 69 73 2e 64 58 28 61 29 3a 6e 75
                                                                                                                                                                                                                                                                                                          Data Ascii: .m=_.Iz.prototype;_.m.Zq=function(){return this.wa};_.m.dad=function(){return this.Ea};_.m.Rvc=function(){return this.oa};_.m.wDa=function(){var a=this.Zq();return a?this.ka(a).getContent():""};_.m.ZMb=function(){var a=this.OP()[0];return a?this.dX(a):nu
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 7d 3b 5f 2e 6d 2e 53 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 61 3d 3d 3d 6e 75 6c 6c 26 26 43 6e 63 28 74 68 69 73 2c 74 68 69 73 2e 4f 50 28 29 5b 30 5d 29 7d 3b 5f 2e 6d 2e 54 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 4a 65 28 61 2c 5f 2e 77 6e 63 29 7d 3b 5f 2e 6d 2e 55 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 4a 65 28 61 2c 5f 2e 78 6e 63 29 3b 43 6e 63 28 74 68 69 73 2c 6e 75 6c 6c 29 7d 3b 5f 2e 6d 2e 56 76 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 3d 47 6e 63 28 61 29 29 26 26 43 6e 63 28 74 68 69 73 2c 61 2c 21 30 29 7d 3b 0a 5f 2e 6d 2e 54 6a 3d 66 75 6e
                                                                                                                                                                                                                                                                                                          Data Ascii: };_.m.Svc=function(){this.oa===null&&Cnc(this,this.OP()[0])};_.m.Tvc=function(){var a=this.getRoot().el();_.Je(a,_.wnc)};_.m.Uvc=function(){var a=this.getRoot().el();_.Je(a,_.xnc);Cnc(this,null)};_.m.Vvc=function(a){(a=Gnc(a))&&Cnc(this,a,!0)};_.m.Tj=fun
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 72 65 74 75 72 6e 20 63 3d 3d 3d 65 7d 29 2c 64 3d 5f 2e 6c 64 62 28 64 2c 62 3f 2d 61 2d 31 3a 2d 61 29 2c 61 3d 64 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 65 7d 29 29 3b 72 65 74 75 72 6e 20 64 7d 3b 0a 5f 2e 49 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 28 74 68 69 73 2e 4f 61 28 61 29 2c 28 61 3d 74 68 69 73 2e 64 58 28 61 29 29 26 26 61 2e 66 6f 63 75 73 28 29 29 7d 3b 0a 5f 2e 49 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 29 7b 76 61 72 20 63 3d 5f 2e 57 6c 2e 67 65 74 53 69 7a 65 28 74 68 69 73 2e 6d 65 6e 75 29 3b 69 66 28 63 2e 68 65 69 67 68 74 3c 74 68 69 73 2e 6d 65 6e 75 2e 73 63
                                                                                                                                                                                                                                                                                                          Data Ascii: return c===e}),d=_.ldb(d,b?-a-1:-a),a=d.findIndex(function(e){return c===e}));return d};_.Iz.prototype.Ia=function(a){a&&(this.Oa(a),(a=this.dX(a))&&a.focus())};_.Iz.prototype.Oa=function(a,b){if(a){var c=_.Wl.getSize(this.menu);if(c.height<this.menu.sc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4f 50 7d 29 3b 5f 2e 4b 28 5f 2e 49 7a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 4a 36 30 6a 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4d 39 63 7d 29 3b 5f 2e 72 72 28 5f 2e 79 6e 63 2c 5f 2e 49 7a 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 4b 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 29 7b 76 61 72 20 6c 3d 5f 2e 75 78 62 28 63 29 2c 70 3d 5f 2e 57 6c 2e 67 65 74 42 6f 75 6e 64 73 28 61 29 2c 72 3d 5f 2e 57 6c 2e 44 5f 28 61 29 3b 72 26 26 5f 2e 51 41 61 28 70 2c 5f 2e 4f 41 61 28 72 29 29 3b 5f 2e 57 6c 2e 6b 52 64 28 70 2c
                                                                                                                                                                                                                                                                                                          Data Ascii: tion(){return this.OP});_.K(_.Iz.prototype,"mJ60jb",function(){return this.M9c});_.rr(_.ync,_.Iz);_.y();}catch(e){_._DumpException(e)}try{_.Ku=function(a,b,c,d,e,f,g,h,k){var l=_.uxb(c),p=_.Wl.getBounds(a),r=_.Wl.D_(a);r&&_.QAa(p,_.OAa(r));_.Wl.kRd(p,
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 2b 63 2e 77 69 64 74 68 3e 65 2e 72 69 67 68 74 26 26 28 63 2e 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 72 69 67 68 74 2d 67 2e 78 2c 68 2b 63 2e 77 69 64 74 68 2d 65 2e 6c 65 66 74 29 2c 63 2e 77 69 64 74 68 3d 4d 61 74 68 2e 6d 61 78 28 63 2e 77 69 64 74 68 2c 30 29 2c 64 7c 3d 34 29 7d 67 2e 78 2b 63 2e 77 69 64 74 68 3e 0a 65 2e 72 69 67 68 74 26 26 66 26 31 26 26 28 67 2e 78 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 72 69 67 68 74 2d 63 2e 77 69 64 74 68 2c 65 2e 6c 65 66 74 29 2c 64 7c 3d 31 29 3b 66 26 32 26 26 28 64 7c 3d 28 67 2e 78 3c 65 2e 6c 65 66 74 3f 31 36 3a 30 29 7c 28 67 2e 78 2b 63 2e 77 69 64 74 68 3e 65 2e 72 69 67 68 74 3f 33 32 3a 30 29 29 3b 67 2e 79 3c 65 2e 74 6f 70 26 26 66 26 34 26 26 28 67 2e 79 3d 65 2e 74 6f 70 2c 64 7c
                                                                                                                                                                                                                                                                                                          Data Ascii: +c.width>e.right&&(c.width=Math.min(e.right-g.x,h+c.width-e.left),c.width=Math.max(c.width,0),d|=4)}g.x+c.width>e.right&&f&1&&(g.x=Math.max(e.right-c.width,e.left),d|=1);f&2&&(d|=(g.x<e.left?16:0)|(g.x+c.width>e.right?32:0));g.y<e.top&&f&4&&(g.y=e.top,d|
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1390INData Raw: 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 48 75 3d 5f 2e 4a 28 22 42 55 59 77 56 62 22 29 3b 5f 2e 61 78 62 3d 5f 2e 4a 28 22 4c 73 4c 47 48 66 22 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 44 50 72 65 45 22 29 3b 0a 5f 2e 4c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 41 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 6b 61 3d 31 3b 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 30 3b 74 68 69 73 2e 4b 61 3d 74 68 69 73 2e 4e 61 3d 74 68 69 73 2e 45 61 3d 21 31 3b 74 68 69 73 2e 64 61 74 61 3d 61 2e 6a 73 64 61 74 61 2e 41 37 63 3b
                                                                                                                                                                                                                                                                                                          Data Ascii: e){_._DumpException(e)}try{_.Hu=_.J("BUYwVb");_.axb=_.J("LsLGHf");}catch(e){_._DumpException(e)}try{_.w("DPreE");_.Lu=function(a){_.A.call(this,a.Ma);var b=this;this.ka=1;this.offsetY=this.offsetX=0;this.Ka=this.Na=this.Ea=!1;this.data=a.jsdata.A7c;


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          46192.168.2.1249817142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC774OUTGET /images/hpp/ic_wahlberg_product_core_48.png8.png HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 2091
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:55 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:17:55 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 07 f2 49 44 41 54 78 01 c5 9a 03 f0 ec ea 12 c4 9f 6d a3 74 6d db 38 36 af 6d db b6 6d 9b 87 d7 b6 6d db 58 6f b0 f8 b3 5f 7e b5 e7 4d 6d e5 26 df e6 78 ab ba b2 15 76 cf f4 cc f7 05 3f 9a 13 bf 20 08 7e 5e a9 54 56 2e 97 cb fb 7a 9e 77 4b 84 97 ab d5 aa 1f 2d eb 60 c6 ff 77 a3 e5 1d 11 8e 8f f6 1b e0 fb fe 1f 7f 34 bf 7f 11 89 e5 22 1c 13 91 7a 36 5a e6 22 92 8a 96 a9 60 3b 40 d0 0c 91 e7 21 86 00 cc 53 e2 51 b4 c7 45 04 ee 8b d0 4c 24 eb 10 60 30 31 9e 10 53 28 14 76 8a c4 fc 76 6e 13 5f 19 e2 ee 48 bb 05 b8 10 9d ff cd 48 c4 66 73 9c 38 29 c6 2a f8 d9 08 cd 71 01 96 11 84 5c 1f ed ff f7 39 42 3e f2 e9 7f 29 3e 23 32 17 05 c4 b3 41 8d cd 16 f9 7a bd
                                                                                                                                                                                                                                                                                                          Data Ascii: PNGIHDR00WIDATxmtm86mmmXo_~Mm&xv? ~^TV.zwK-`w4"z6Z"`;@!SQEL$`01S(vvn_HHfs8)*q\9B>)>#2Az
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1372INData Raw: eb dc e4 dd b8 cf fa 3e f3 f9 b4 e8 43 a8 eb e5 a1 0a 8e 5e 50 b9 01 43 db db 25 91 87 3c 84 20 36 e3 18 cf 39 07 82 2c e7 24 30 78 de 4d de 3d cd 60 5c f8 ff 4d 49 2e 91 7c d8 a3 b0 f0 8a fa 1e ff b5 fa 5e fe 83 ea 57 2d 22 88 e7 87 0c 40 04 85 4a fb b3 1e 9e 92 c5 b9 06 ee 4b 98 6d ee 91 1c fd 68 a7 ba d4 78 ef 48 f5 3e f4 63 f5 3e f1 77 21 a2 eb 9e ff aa b4 c5 3a 58 8a 62 25 92 76 cc bc 16 c0 ed 29 93 b6 5b 52 09 84 2d fb f4 3e f2 2b 21 a0 e7 b1 3f ab f7 b9 3f 8a ff 95 9d 16 51 e5 91 47 3a 46 bf a7 e1 a9 b7 6b d6 d0 ac 41 d2 29 60 2a 02 5e 4e 24 1f d4 e5 7b 39 f5 3c bb 50 44 fc 8f 90 37 60 29 d6 33 eb 64 bf d4 0c 06 9e 8e 9d 12 68 af 6b 03 ed 7b 5d 26 d8 be 3b 5e 1e 68 ca 73 3e 42 52 45 50 bb 58 c8 4f 8b 7e 50 7c 5b 10 8e 0b c0 52 5d af 6d 2c bf a1 b4
                                                                                                                                                                                                                                                                                                          Data Ascii: >C^PC%< 69,$0xM=`\MI.|^W-"@JKmhxH>c>w!:Xb%v)[R->+!??QG:FkA)`*^N${9<PD7`)3dhk{]&;^hs>BREPXO~P|[R]m,


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          47192.168.2.1249814142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC1437OUTPOST /gen_204?atyp=csi&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&s=promo&rt=hpbas.5615&zx=1728289072118&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-n0YS39vaVFN6RfOldXS0gg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:54 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          48192.168.2.1249813142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:54 UTC1428OUTPOST /gen_204?atyp=i&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&dt19=2&prm23=0&zx=1728289072123&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ufKByWPBmVpUG9Ohs66d9g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:54 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          49192.168.2.1249821142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1133OUTGET /xjs/_/ss/k=xjs.hd.Yezew14qcA8.L.B1.O/am=JFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC/d=0/br=1/rs=ACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g/m=syjy,syo2?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=Ho2kHgi7eip-6P1Y-5IcIP4Bvlw-ARzdSdn-onG-BooIeKQOs5Xc5Icpm4cEj7zJ7QB4jXhyv8ioQ_68Vu1uTvcrImdjhDWAPehIdvhndFSrn4CvLlCs993HpRYH9YLDXBHDZCIUnDXiwO2zPyEp7R37BwwqA7zak7nGWSIcbnv_2sc4-Tv3GJj85kM0wu5cSZdJcyOFwDI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1689
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:55 GMT
                                                                                                                                                                                                                                                                                                          Expires: Tue, 07 Oct 2025 08:17:55 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 21:25:33 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC581INData Raw: 2e 4d 54 49 61 4b 62 2c 2e 4c 77 44 55 64 63 2c 2e 46 41 6f 45 6c 65 2c 2e 52 6c 54 43 50 64 2c 2e 77 50 4e 66 6a 62 2c 2e 63 61 4e 76 66 64 2c 2e 56 6e 6f 62 34 62 2c 2e 62 62 78 54 42 62 2c 2e 44 70 67 6d 4b 2c 2e 59 4b 55 68 66 62 2c 2e 75 4e 6e 76 62 2c 2e 61 56 73 5a 70 66 2c 2e 52 6f 4f 56 6d 66 2c 2e 64 49 66 76 51 64 2c 2e 56 33 45 7a 6e 2c 2e 45 6e 62 39 70 65 2c 2e 6d 59 75 6f 61 66 2c 2e 6b 4a 53 42 38 2c 2e 74 55 72 34 4b 63 2c 2e 69 51 4d 74 71 65 7b 2d 2d 59 69 34 4e 62 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 70 45 61 30 42 63 3a 76 61 72 28 2d 2d 62 62 51 78 41 62 29 3b 2d 2d 6b 6c 6f 47 33 3a 76 61 72 28 2d 2d 6d 58 5a 6b 71 63 29 3b 2d 2d 59 61 49 65 4d 62 3a 76 61 72 28 2d 2d 58 4b 4d 44 78 63 29 3b 2d 2d 50 61 38 57 6c 62 3a
                                                                                                                                                                                                                                                                                                          Data Ascii: .MTIaKb,.LwDUdc,.FAoEle,.RlTCPd,.wPNfjb,.caNvfd,.Vnob4b,.bbxTBb,.DpgmK,.YKUhfb,.uNnvb,.aVsZpf,.RoOVmf,.dIfvQd,.V3Ezn,.Enb9pe,.mYuoaf,.kJSB8,.tUr4Kc,.iQMtqe{--Yi4Nb:var(--mXZkqc);--pEa0Bc:var(--bbQxAb);--kloG3:var(--mXZkqc);--YaIeMb:var(--XKMDxc);--Pa8Wlb:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC443INData Raw: 6e 66 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 59 70 63 44 6e 66 2e 48 47 31 64 76 64 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 48 47 31 64 76 64 3e 2a 7b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 7d 2e 57 74 56 35 6e 64 20 2e 59 70 63 44 6e 66 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 38 70 78 7d 2e 5a 74 30 61 35 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 7d 2e 47 5a 6e 51 71 65 20 2e 59 70 63 44 6e 66 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 33 70 78 7d 2e 45 70 50 59 4c 64 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 45 70 50 59 4c 64 2c 2e 43 42 38 6e 44 65 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74
                                                                                                                                                                                                                                                                                                          Data Ascii: nf{padding:0 16px;vertical-align:middle}.YpcDnf.HG1dvd{padding:0}.HG1dvd>*{padding:0 16px}.WtV5nd .YpcDnf{padding-left:28px}.Zt0a5e .YpcDnf{line-height:48px}.GZnQqe .YpcDnf{line-height:23px}.EpPYLd:hover{cursor:pointer}.EpPYLd,.CB8nDe:hover{cursor:default
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC665INData Raw: 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 20 38 70 78 20 63 65 6e 74 65 72 7d 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 6d 61 74 65 72 69 61 6c 2f 73 79 73 74 65 6d 2f 31 78 2f 64 6f 6e 65 5f 62 6c 61 63 6b 5f 31 36 64 70 2e 70 6e 67 29 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 2e 5a 74 30 61 35 65 2e 43 42 38 6e 44 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 69 63 6f 6e
                                                                                                                                                                                                                                                                                                          Data Ascii: nDe{background:no-repeat left 8px center}.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icons/material/system/1x/done_black_16dp.png)}@media (forced-colors:active){.Zt0a5e.CB8nDe{background-image:url(https://ssl.gstatic.com/images/icon


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          50192.168.2.1249822142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1715OUTGET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=aLUfP?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1521
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Sun, 06 Oct 2024 14:19:37 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 06 Oct 2025 14:19:37 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:34:24 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Age: 64698
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC562INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 77 28 22 61 4c 55 66 50 22 29 3b 0a 76 61 72 20 49 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 56 70 3d 61 7d 3b 76 61 72 20 4a 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 48 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 77 69 6e 64 6f 77 3d 61 2e 73 65 72 76 69 63 65 2e 77 69 6e 64 6f 77 2e 67 65 74 28 29 3b 74 68 69 73 2e 74 61 3d 74 68 69 73 2e 56 70 28 29 3b 74 68 69 73 2e 6f 61 3d 77 69 6e 64 6f 77 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3b 74 68 69 73 2e 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.w("aLUfP");var Iqb=function(a){this.Vp=a};var Jqb=function(a){_.Hn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Vp();this.oa=window.orientation;this.ka=function(){va
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC959INData Raw: 69 73 2e 4b 59 61 28 29 26 26 74 68 69 73 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 0a 74 68 69 73 2e 6b 61 29 7d 3b 5f 2e 43 28 4a 71 62 2c 5f 2e 48 6e 29 3b 4a 71 62 2e 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 72 76 69 63 65 3a 7b 77 69 6e 64 6f 77 3a 5f 2e 49 6e 7d 7d 7d 3b 5f 2e 6d 3d 4a 71 62 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 64 2e 61 64 64 28 61 29 7d 3b 5f 2e 6d 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 64 2e 64 65 6c 65 74 65 28 61 29 7d 3b 0a 5f 2e 6d 2e 56 70 3d 66 75
                                                                                                                                                                                                                                                                                                          Data Ascii: is.KYa()&&this.window.addEventListener("orientationchange",this.ka)};_.C(Jqb,_.Hn);Jqb.Ga=function(){return{service:{window:_.In}}};_.m=Jqb.prototype;_.m.addListener=function(a){this.Od.add(a)};_.m.removeListener=function(a){this.Od.delete(a)};_.m.Vp=fu


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          51192.168.2.1249823142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC1295OUTGET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=sy1ei,P10Owf,sy1db,sy1d9,syqz,gSZvdb,sy10f,sy10e,WlNQGd,syr4,syr1,syr0,syqy,DPreE,sy10r,sy10p,nabPbb,sy109,sy107,syjy,syo2,CnSW2d,kQvlef,sy10q,fXO0xe?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 24979
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Sat, 05 Oct 2024 08:07:22 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Oct 2025 08:07:22 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:34:24 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Age: 173434
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC560INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 65 61 64 3d 5f 2e 45 64 28 22 50 31 30 4f 77 66 22 2c 5b 5f 2e 6d 71 5d 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 50 31 30 4f 77 66 22 29 3b 0a 76 61 72 20 58 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 41 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 74 68 69 73 2e 6b 61 3d 74 68 69 73 2e 67 65 74 44 61 74 61 28 22 63 6d 65 70 22 29 2e 4b 62 28 29 3b 74 68 69 73 2e 4f 62 3d 61 2e 73 65 72 76 69 63 65 2e 4f 62 3b 74 68 69 73 2e 64 61 74 61 3d 61 2e 55 64 2e 4f 64 61 7d 3b 5f 2e 43 28
                                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.ead=_.Ed("P10Owf",[_.mq]);}catch(e){_._DumpException(e)}try{_.w("P10Owf");var XD=function(a){_.A.call(this,a.Ma);this.ka=this.getData("cmep").Kb();this.Ob=a.service.Ob;this.data=a.Ud.Oda};_.C(
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1390INData Raw: 2e 51 75 28 29 29 26 26 28 28 63 3d 61 2e 64 61 74 61 29 3d 3d 6e 75 6c 6c 3f 30 3a 63 2e 51 75 28 29 29 26 26 28 62 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 62 2e 51 75 28 29 29 21 3d 3d 61 2e 64 61 74 61 2e 51 75 28 29 7c 7c 61 2e 4f 62 2e 6b 61 28 29 2e 6f 61 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 2c 32 29 2e 6c 6f 67 28 21 30 29 7d 3b 58 44 2e 70 72 6f 74 6f 74 79 70 65 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 62 2e 6b 61 28 29 2e 6b 61 28 61 2e 71 62 2e 65 6c 28 29 29 2e 6c 6f 67 28 21 30 29 3b 5f 2e 4e 65 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 62 46 63 29 7d 3b 58 44 2e 70 72 6f 74 6f 74 79 70 65 2e 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 62 2e 6b 61 28 29 2e 6b 61 28 61 2e 71 62 2e 65 6c 28
                                                                                                                                                                                                                                                                                                          Data Ascii: .Qu())&&((c=a.data)==null?0:c.Qu())&&(b==null?void 0:b.Qu())!==a.data.Qu()||a.Ob.ka().oa(a.getRoot().el(),2).log(!0)};XD.prototype.Ia=function(a){this.Ob.ka().ka(a.qb.el()).log(!0);_.Ne(document,_.bFc)};XD.prototype.Ea=function(a){this.Ob.ka().ka(a.qb.el(
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1390INData Raw: 74 61 29 3b 58 35 63 28 74 68 69 73 29 7d 3b 0a 76 61 72 20 58 35 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 77 75 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 29 3b 5f 2e 55 35 63 28 22 66 73 22 29 3b 61 2e 6b 61 3f 5f 2e 4e 65 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 5a 45 63 2c 61 2e 64 61 74 61 2e 4b 63 28 29 29 3a 5f 2e 4e 65 28 64 6f 63 75 6d 65 6e 74 2c 5f 2e 59 45 63 2c 61 2e 64 61 74 61 29 3b 5f 2e 4e 65 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 5f 2e 64 78 62 29 3b 5f 2e 63 77 28 61 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 2c 22 68 69 64 65 5f 70 6f 70 75 70 22 29 3b 61 2e 74 61 26 26 61 2e 74 72 69 67 67 65 72 28 5f 2e 54 35 63 29 7d 3b 5f 2e 4b 28 57 35 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 79 4d 31 59 4a 65
                                                                                                                                                                                                                                                                                                          Data Ascii: ta);X5c(this)};var X5c=function(a){_.wu(a.getRoot().el());_.U5c("fs");a.ka?_.Ne(document,_.ZEc,a.data.Kc()):_.Ne(document,_.YEc,a.data);_.Ne(window.document.body,_.dxb);_.cw(a.getRoot().el(),"hide_popup");a.ta&&a.trigger(_.T5c)};_.K(W5c.prototype,"yM1YJe
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1390INData Raw: 75 64 22 29 2e 65 6c 28 29 3b 63 26 26 62 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 62 7d 3b 5f 2e 6d 2e 50 24 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 57 75 61 7d 3b 0a 5f 2e 6d 2e 57 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 65 66 69 78 3d 22 22 7d 3b 76 61 72 20 41 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 4f 50 28 29 3b 5f 2e 48 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 61 2e 6b 61 28 63 29 3b 69 66 28 64 2e 69 73 53 65 6c 65 63 74 65 64 28 29 26 26 64 2e 69 73 45 6e 61 62 6c 65 64 28 29 29 73 77 69 74 63 68 28 64 2e 67 65 74 54 79 70 65 28 29 29 7b 63 61 73 65 20 32 3a 42 6e 63 28 61 29 3b 64 2e 7a 72 28 21 30 29 3b 61 2e 77 61 3d 63 3b 62
                                                                                                                                                                                                                                                                                                          Data Ascii: ud").el();c&&b.push(c);return b};_.m.P$c=function(){return this.Wua};_.m.Wvc=function(){this.prefix=""};var Anc=function(a){var b=a.OP();_.Ha(b,function(c){var d=a.ka(c);if(d.isSelected()&&d.isEnabled())switch(d.getType()){case 2:Bnc(a);d.zr(!0);a.wa=c;b
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1390INData Raw: 5f 2e 6d 3d 5f 2e 49 7a 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 5a 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 61 7d 3b 5f 2e 6d 2e 64 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 45 61 7d 3b 5f 2e 6d 2e 52 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 61 7d 3b 0a 5f 2e 6d 2e 77 44 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5a 71 28 29 3b 72 65 74 75 72 6e 20 61 3f 74 68 69 73 2e 6b 61 28 61 29 2e 67 65 74 43 6f 6e 74 65 6e 74 28 29 3a 22 22 7d 3b 5f 2e 6d 2e 5a 4d 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4f 50 28 29 5b 30 5d 3b 72 65 74 75 72 6e 20 61 3f 74 68 69 73 2e 64 58 28 61 29 3a 6e
                                                                                                                                                                                                                                                                                                          Data Ascii: _.m=_.Iz.prototype;_.m.Zq=function(){return this.wa};_.m.dad=function(){return this.Ea};_.m.Rvc=function(){return this.oa};_.m.wDa=function(){var a=this.Zq();return a?this.ka(a).getContent():""};_.m.ZMb=function(){var a=this.OP()[0];return a?this.dX(a):n
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1390INData Raw: 7d 7d 3b 5f 2e 6d 2e 53 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 61 3d 3d 3d 6e 75 6c 6c 26 26 43 6e 63 28 74 68 69 73 2c 74 68 69 73 2e 4f 50 28 29 5b 30 5d 29 7d 3b 5f 2e 6d 2e 54 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 4a 65 28 61 2c 5f 2e 77 6e 63 29 7d 3b 5f 2e 6d 2e 55 76 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 67 65 74 52 6f 6f 74 28 29 2e 65 6c 28 29 3b 5f 2e 4a 65 28 61 2c 5f 2e 78 6e 63 29 3b 43 6e 63 28 74 68 69 73 2c 6e 75 6c 6c 29 7d 3b 5f 2e 6d 2e 56 76 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 3d 47 6e 63 28 61 29 29 26 26 43 6e 63 28 74 68 69 73 2c 61 2c 21 30 29 7d 3b 0a 5f 2e 6d 2e 54 6a 3d 66 75
                                                                                                                                                                                                                                                                                                          Data Ascii: }};_.m.Svc=function(){this.oa===null&&Cnc(this,this.OP()[0])};_.m.Tvc=function(){var a=this.getRoot().el();_.Je(a,_.wnc)};_.m.Uvc=function(){var a=this.getRoot().el();_.Je(a,_.xnc);Cnc(this,null)};_.m.Vvc=function(a){(a=Gnc(a))&&Cnc(this,a,!0)};_.m.Tj=fu
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 65 7d 29 2c 64 3d 5f 2e 6c 64 62 28 64 2c 62 3f 2d 61 2d 31 3a 2d 61 29 2c 61 3d 64 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 65 7d 29 29 3b 72 65 74 75 72 6e 20 64 7d 3b 0a 5f 2e 49 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 28 74 68 69 73 2e 4f 61 28 61 29 2c 28 61 3d 74 68 69 73 2e 64 58 28 61 29 29 26 26 61 2e 66 6f 63 75 73 28 29 29 7d 3b 0a 5f 2e 49 7a 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 29 7b 76 61 72 20 63 3d 5f 2e 57 6c 2e 67 65 74 53 69 7a 65 28 74 68 69 73 2e 6d 65 6e 75 29 3b 69 66 28 63 2e 68 65 69 67 68 74 3c 74 68 69 73 2e 6d 65 6e 75 2e 73
                                                                                                                                                                                                                                                                                                          Data Ascii: {return c===e}),d=_.ldb(d,b?-a-1:-a),a=d.findIndex(function(e){return c===e}));return d};_.Iz.prototype.Ia=function(a){a&&(this.Oa(a),(a=this.dX(a))&&a.focus())};_.Iz.prototype.Oa=function(a,b){if(a){var c=_.Wl.getSize(this.menu);if(c.height<this.menu.s
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1390INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4f 50 7d 29 3b 5f 2e 4b 28 5f 2e 49 7a 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6d 4a 36 30 6a 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 4d 39 63 7d 29 3b 5f 2e 72 72 28 5f 2e 79 6e 63 2c 5f 2e 49 7a 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 4b 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6b 29 7b 76 61 72 20 6c 3d 5f 2e 75 78 62 28 63 29 2c 70 3d 5f 2e 57 6c 2e 67 65 74 42 6f 75 6e 64 73 28 61 29 2c 72 3d 5f 2e 57 6c 2e 44 5f 28 61 29 3b 72 26 26 5f 2e 51 41 61 28 70 2c 5f 2e 4f 41 61 28 72 29 29 3b 5f 2e 57 6c 2e 6b 52 64 28 70
                                                                                                                                                                                                                                                                                                          Data Ascii: ction(){return this.OP});_.K(_.Iz.prototype,"mJ60jb",function(){return this.M9c});_.rr(_.ync,_.Iz);_.y();}catch(e){_._DumpException(e)}try{_.Ku=function(a,b,c,d,e,f,g,h,k){var l=_.uxb(c),p=_.Wl.getBounds(a),r=_.Wl.D_(a);r&&_.QAa(p,_.OAa(r));_.Wl.kRd(p
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1390INData Raw: 78 2b 63 2e 77 69 64 74 68 3e 65 2e 72 69 67 68 74 26 26 28 63 2e 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 72 69 67 68 74 2d 67 2e 78 2c 68 2b 63 2e 77 69 64 74 68 2d 65 2e 6c 65 66 74 29 2c 63 2e 77 69 64 74 68 3d 4d 61 74 68 2e 6d 61 78 28 63 2e 77 69 64 74 68 2c 30 29 2c 64 7c 3d 34 29 7d 67 2e 78 2b 63 2e 77 69 64 74 68 3e 0a 65 2e 72 69 67 68 74 26 26 66 26 31 26 26 28 67 2e 78 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 72 69 67 68 74 2d 63 2e 77 69 64 74 68 2c 65 2e 6c 65 66 74 29 2c 64 7c 3d 31 29 3b 66 26 32 26 26 28 64 7c 3d 28 67 2e 78 3c 65 2e 6c 65 66 74 3f 31 36 3a 30 29 7c 28 67 2e 78 2b 63 2e 77 69 64 74 68 3e 65 2e 72 69 67 68 74 3f 33 32 3a 30 29 29 3b 67 2e 79 3c 65 2e 74 6f 70 26 26 66 26 34 26 26 28 67 2e 79 3d 65 2e 74 6f 70 2c 64
                                                                                                                                                                                                                                                                                                          Data Ascii: x+c.width>e.right&&(c.width=Math.min(e.right-g.x,h+c.width-e.left),c.width=Math.max(c.width,0),d|=4)}g.x+c.width>e.right&&f&1&&(g.x=Math.max(e.right-c.width,e.left),d|=1);f&2&&(d|=(g.x<e.left?16:0)|(g.x+c.width>e.right?32:0));g.y<e.top&&f&4&&(g.y=e.top,d
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1390INData Raw: 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 48 75 3d 5f 2e 4a 28 22 42 55 59 77 56 62 22 29 3b 5f 2e 61 78 62 3d 5f 2e 4a 28 22 4c 73 4c 47 48 66 22 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 44 50 72 65 45 22 29 3b 0a 5f 2e 4c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 41 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 6b 61 3d 31 3b 74 68 69 73 2e 6f 66 66 73 65 74 59 3d 74 68 69 73 2e 6f 66 66 73 65 74 58 3d 30 3b 74 68 69 73 2e 4b 61 3d 74 68 69 73 2e 4e 61 3d 74 68 69 73 2e 45 61 3d 21 31 3b 74 68 69 73 2e 64 61 74 61 3d 61 2e 6a 73 64 61 74 61 2e 41 37 63
                                                                                                                                                                                                                                                                                                          Data Ascii: (e){_._DumpException(e)}try{_.Hu=_.J("BUYwVb");_.axb=_.J("LsLGHf");}catch(e){_._DumpException(e)}try{_.w("DPreE");_.Lu=function(a){_.A.call(this,a.Ma);var b=this;this.ka=1;this.offsetY=this.offsetX=0;this.Ka=this.Na=this.Ea=!1;this.data=a.jsdata.A7c


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          52192.168.2.1249825142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:55 UTC2274OUTGET /async/hpba?vet=10ahUKEwjB78y_6vuIAxUZVfEDHZzWOdMQj-0KCBU..i&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&opi=89978449&yv=3&sp_imghp=false&sp_hpte=1&sp_hpep=1&stick=&cs=0&async=_basejs:%2Fxjs%2F_%2Fjs%2Fk%3Dxjs.hd.en.5kvEiulbeUw.es5.O%2Fam%3DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s%2Fdg%3D0%2Fbr%3D1%2Frs%3DACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g,_basecss:%2Fxjs%2F_%2Fss%2Fk%3Dxjs.hd.Yezew14qcA8.L.B1.O%2Fam%3DJFUAAAAAAAAAAAwAAAAAAAAAAAAAAAAAAAAAgAAAABAAAAAAAAAAQAGwkwAAACMAgA0ACAAAAAAAAQDAAAAAAAAAIAEAAAAEACoAAAAAAIAAABBBAACgCAAAAACAECAAAAEUQAhQgAQEiiAehQAAAMAAAAAhAAwwDEBQAcAoQAAAAACAAAACIAQAAACqAAQIANAjEAAGgJwAAAiBHgACAAAAQAAAASAAAGYCMEAGIAAAAAAAAIAMAAAAAAAAAAAAAAAAAAAAAAAAAABAABAAUAAAAAAAAAAAAAAAAAAAAAAC%2Fbr%3D1%2Frs%3DACT90oFmoh_FVZzcHrBlQ3yAMWh-gYP18g,_basecomb:%2Fxj [TRUNCATED]
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Version: 681753282
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:56 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC48INData Raw: 32 61 0d 0a 29 5d 7d 27 0a 32 32 3b 5b 22 4d 35 6b 44 5a 34 57 61 50 4e 71 43 39 75 38 50 75 59 6e 56 38 51 4d 22 2c 22 32 30 39 33 22 5d 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 2a)]}'22;["M5kDZ4WaPNqC9u8PuYnV8QM","2093"]
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC50INData Raw: 32 63 0d 0a 63 3b 5b 32 2c 6e 75 6c 6c 2c 22 30 22 5d 31 62 3b 3c 64 69 76 20 6a 73 6e 61 6d 65 3d 22 4e 6c 6c 30 6e 65 22 3e 3c 2f 64 69 76 3e 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 2cc;[2,null,"0"]1b;<div jsname="Nll0ne"></div>
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC22INData Raw: 31 30 0d 0a 63 3b 5b 39 2c 6e 75 6c 6c 2c 22 30 22 5d 30 3b 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 10c;[9,null,"0"]0;
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          53192.168.2.1249826142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1728OUTGET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=lOO0Vd,sy8v,P6sQOc?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1671
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Sun, 06 Oct 2024 14:19:38 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 06 Oct 2025 14:19:38 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:34:24 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Age: 64698
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC562INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 77 28 22 6c 4f 4f 30 56 64 22 29 3b 0a 5f 2e 78 62 62 3d 6e 65 77 20 5f 2e 51 64 28 5f 2e 70 4c 61 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 48 62 62 3b 5f 2e 49 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 76 46 61 3d 61 3b 74 68 69 73 2e 73 6e 64 3d 62 3b 74 68 69 73 2e 79 6d 62 3d 63 3b 74 68 69 73 2e 76 74 64 3d 64 3b 74 68 69 73 2e 57 46 64 3d 65 3b 74 68 69 73 2e 74 64 62 3d 30 3b 74 68 69 73 2e 78 6d 62 3d 48 62 62 28 74 68 69 73
                                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.w("lOO0Vd");_.xbb=new _.Qd(_.pLa);_.y();}catch(e){_._DumpException(e)}try{var Hbb;_.Ibb=function(a,b,c,d,e){this.vFa=a;this.snd=b;this.ymb=c;this.vtd=d;this.WFd=e;this.tdb=0;this.xmb=Hbb(this
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1109INData Raw: 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 50 36 73 51 4f 63 22 29 3b 0a 76 61 72 20 4b 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 5f 2e 48 61 28 61 2e 4e 74 62 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 62 5b 65 5d 3d 21 30 7d 29 3b 76 61 72 20 63 3d 61 2e 49 73 62 28 29 2c 64 3d 61 2e 56 73 62 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 49 62 62 28 61 2e 55 73 62 28 29 2c 63 2e 6b 61 28 29 2a 31 45 33 2c 61 2e 79 6a 62 28 29 2c 64 2e 6b 61 28 29 2a 31 45 33 2c 62 29 7d 2c 4c 62 62 3d 21 21 28 5f 2e 58 67 5b 33 30 5d 3e 3e 32 39 26 31 29 3b 76 61 72 20 4d 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 48 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 74 68
                                                                                                                                                                                                                                                                                                          Data Ascii: {_._DumpException(e)}try{_.w("P6sQOc");var Kbb=function(a){var b={};_.Ha(a.Ntb(),function(e){b[e]=!0});var c=a.Isb(),d=a.Vsb();return new _.Ibb(a.Usb(),c.ka()*1E3,a.yjb(),d.ka()*1E3,b)},Lbb=!!(_.Xg[30]>>29&1);var Mbb=function(a){_.Hn.call(this,a.Ma);th


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          54192.168.2.1249827142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1602OUTPOST /gen_204?atyp=csi&ei=M5kDZ7CXBOn_i-gPwa-wwQM&s=async&astyp=hpba&ima=0&imn=0&mem=ujhs.11,tjhs.14,jhsl.2173,dm.8&nv=ne.1,feid.52b75fcc-2000-40a0-9ca8-0f877e762890&hp=&rt=ttfb.1714,st.1715,bs.27,aaft.1717,acrt.1718,art.1719&zx=1728289073838&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-e4zErsoJDrW7ZANA4I20pg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:56 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          55192.168.2.1249832142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1458OUTGET /gen_204?atyp=i&ct=psnt&cad=&nt=navigate&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&zx=1728289075210&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2-9F-ADvDx5YCCcc3DywFg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:56 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          56192.168.2.1249833142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1151OUTGET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=aLUfP?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1521
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Sat, 05 Oct 2024 08:07:22 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Oct 2025 08:07:22 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:34:24 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Age: 173434
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC561INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 77 28 22 61 4c 55 66 50 22 29 3b 0a 76 61 72 20 49 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 56 70 3d 61 7d 3b 76 61 72 20 4a 71 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 48 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 76 61 72 20 62 3d 74 68 69 73 3b 74 68 69 73 2e 77 69 6e 64 6f 77 3d 61 2e 73 65 72 76 69 63 65 2e 77 69 6e 64 6f 77 2e 67 65 74 28 29 3b 74 68 69 73 2e 74 61 3d 74 68 69 73 2e 56 70 28 29 3b 74 68 69 73 2e 6f 61 3d 77 69 6e 64 6f 77 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3b 74 68 69 73 2e 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.w("aLUfP");var Iqb=function(a){this.Vp=a};var Jqb=function(a){_.Hn.call(this,a.Ma);var b=this;this.window=a.service.window.get();this.ta=this.Vp();this.oa=window.orientation;this.ka=function(){va
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC960INData Raw: 68 69 73 2e 4b 59 61 28 29 26 26 74 68 69 73 2e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 0a 74 68 69 73 2e 6b 61 29 7d 3b 5f 2e 43 28 4a 71 62 2c 5f 2e 48 6e 29 3b 4a 71 62 2e 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 72 76 69 63 65 3a 7b 77 69 6e 64 6f 77 3a 5f 2e 49 6e 7d 7d 7d 3b 5f 2e 6d 3d 4a 71 62 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 64 2e 61 64 64 28 61 29 7d 3b 5f 2e 6d 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4f 64 2e 64 65 6c 65 74 65 28 61 29 7d 3b 0a 5f 2e 6d 2e 56 70 3d 66
                                                                                                                                                                                                                                                                                                          Data Ascii: his.KYa()&&this.window.addEventListener("orientationchange",this.ka)};_.C(Jqb,_.Hn);Jqb.Ga=function(){return{service:{window:_.In}}};_.m=Jqb.prototype;_.m.addListener=function(a){this.Od.add(a)};_.m.removeListener=function(a){this.Od.delete(a)};_.m.Vp=f


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          57192.168.2.1249834142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:56 UTC1164OUTGET /xjs/_/js/k=xjs.hd.en.5kvEiulbeUw.es5.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAAgEKAAAAAKAAAAAAAAAAAAAAAAAAAIAAQQAAIgEAAAIAAAsAAAQCACAAAAEBAIAACcCjTAAAEQBMAAAAAAAQAAAEigAAAAgAAMAAAAAgAAAAAABAAQAAAAAAAAAAAAAAAAAAgAACAQAAAAAAAAAAAAgAAACAHgAAAAAAAABAAAAAQQAAMEAGIAAAAAAAAKAPAIIHwJDCAgAAAAAAAAAAAAAABCBBMBcSUBCAAAAAAAAAAAAAAAAAAJCSJi4s/d=0/dg=0/br=1/rs=ACT90oH5e2n6oobGvVqLAK2VdIVpMlkz5g/m=lOO0Vd,sy8v,P6sQOc?xjs=s4 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gws-team
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="gws-team"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws-team"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1671
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Sat, 05 Oct 2024 08:07:22 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Oct 2025 08:07:22 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 04 Oct 2024 23:34:24 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                          Age: 173435
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC561INData Raw: 74 68 69 73 2e 5f 68 64 3d 74 68 69 73 2e 5f 68 64 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 77 28 22 6c 4f 4f 30 56 64 22 29 3b 0a 5f 2e 78 62 62 3d 6e 65 77 20 5f 2e 51 64 28 5f 2e 70 4c 61 29 3b 0a 5f 2e 79 28 29 3b 0a 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 76 61 72 20 48 62 62 3b 5f 2e 49 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 76 46 61 3d 61 3b 74 68 69 73 2e 73 6e 64 3d 62 3b 74 68 69 73 2e 79 6d 62 3d 63 3b 74 68 69 73 2e 76 74 64 3d 64 3b 74 68 69 73 2e 57 46 64 3d 65 3b 74 68 69 73 2e 74 64 62 3d 30 3b 74 68 69 73 2e 78 6d 62 3d 48 62 62 28 74 68 69 73
                                                                                                                                                                                                                                                                                                          Data Ascii: this._hd=this._hd||{};(function(_){var window=this;try{_.w("lOO0Vd");_.xbb=new _.Qd(_.pLa);_.y();}catch(e){_._DumpException(e)}try{var Hbb;_.Ibb=function(a,b,c,d,e){this.vFa=a;this.snd=b;this.ymb=c;this.vtd=d;this.WFd=e;this.tdb=0;this.xmb=Hbb(this
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC1110INData Raw: 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 0a 74 72 79 7b 0a 5f 2e 77 28 22 50 36 73 51 4f 63 22 29 3b 0a 76 61 72 20 4b 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 5f 2e 48 61 28 61 2e 4e 74 62 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 62 5b 65 5d 3d 21 30 7d 29 3b 76 61 72 20 63 3d 61 2e 49 73 62 28 29 2c 64 3d 61 2e 56 73 62 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 49 62 62 28 61 2e 55 73 62 28 29 2c 63 2e 6b 61 28 29 2a 31 45 33 2c 61 2e 79 6a 62 28 29 2c 64 2e 6b 61 28 29 2a 31 45 33 2c 62 29 7d 2c 4c 62 62 3d 21 21 28 5f 2e 58 67 5b 33 30 5d 3e 3e 32 39 26 31 29 3b 76 61 72 20 4d 62 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5f 2e 48 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 4d 61 29 3b 74
                                                                                                                                                                                                                                                                                                          Data Ascii: ){_._DumpException(e)}try{_.w("P6sQOc");var Kbb=function(a){var b={};_.Ha(a.Ntb(),function(e){b[e]=!0});var c=a.Isb(),d=a.Vsb();return new _.Ibb(a.Usb(),c.ka()*1E3,a.yjb(),d.ka()*1E3,b)},Lbb=!!(_.Xg[30]>>29&1);var Mbb=function(a){_.Hn.call(this,a.Ma);t


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          58192.168.2.1249836142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC1373OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC704INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 5430
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:02:48 GMT
                                                                                                                                                                                                                                                                                                          Expires: Tue, 15 Oct 2024 08:02:48 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=691200
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Age: 909
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC686INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                                                                                          Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a eb
                                                                                                                                                                                                                                                                                                          Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff fc
                                                                                                                                                                                                                                                                                                          Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC1390INData Raw: f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                          Data Ascii: BBBBBBF!4I
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC574INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                          Data Ascii: $'


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          59192.168.2.1249840142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC1460OUTPOST /gen_204?atyp=csi&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&s=promo&rt=hpbas.5615,hpbarr.1720&zx=1728289073838&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:57 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-gJFFQ_BrNFAKQDojdB8prA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:57 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          60192.168.2.1249841142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:58 UTC749OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:58 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 5430
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:33 GMT
                                                                                                                                                                                                                                                                                                          Expires: Tue, 15 Oct 2024 08:17:33 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=691200
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Age: 25
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:58 UTC687INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                                                                                          Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:58 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a eb ff
                                                                                                                                                                                                                                                                                                          Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:58 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff fc d8
                                                                                                                                                                                                                                                                                                          Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:58 UTC1390INData Raw: 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                          Data Ascii: BBBBBBF!4I
                                                                                                                                                                                                                                                                                                          2024-10-07 08:17:58 UTC573INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                                          Data Ascii: $'


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          61192.168.2.12498444.245.163.56443
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:00 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ta1oe7122HramXy&MD=XHgarPH4 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:00 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                                          MS-CorrelationId: 3448d9b3-9812-45c8-8ace-20060ee25b92
                                                                                                                                                                                                                                                                                                          MS-RequestId: e1e63417-71db-4371-9848-279eed50e071
                                                                                                                                                                                                                                                                                                          MS-CV: w1X9J2n4kUCAetFA.0
                                                                                                                                                                                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:59 GMT
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Content-Length: 30005
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:00 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          62192.168.2.1249846216.239.36.214438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC733OUTGET /?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content= HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 95f09fc9f7fe4f5b139cebd234d4a226
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:06 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:28:06 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC703INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 59 0d 0a 30 30 30 30 30 30 30 31 0d 0a 73 0d 0a 30 30 30 30 30 30 30 31 0d 0a e3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 48 0d 0a 30 30 30 30 30 30 30 31 0d 0a 96 0d 0a 30 30 30 30 30 30 30 31 0d 0a 26 0d 0a 30 30 30 30 30 30 30 31 0d 0a fa 0d 0a 30 30 30 66 65 64 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 00000001000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001Y00000001s0000000100000001H0000000100000001&00000001000fed
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC1408INData Raw: e8 4e 27 7c 4e ac f2 a7 f8 33 7b 92 7d ad 7a ce cd cd cd e9 04 a7 71 e9 3b a7 4e 38 b3 66 76 74 e5 2d 71 30 4c 67 16 5b 76 0c 5e 10 5b 7c 73 6c b5 86 96 33 b0 ce 9c e6 60 ec f4 5a dd 66 db 1d 9e 8d 7a ae d7 1b f5 9b dd 41 6f 34 f0 2c 6f e5 99 f6 e2 c6 6c b5 9b 83 76 cb 1c 0e cf 4c cf f5 97 a7 1f 16 93 2d 63 7b c6 8c 23 33 d3 56 af d9 dc 76 cf d4 f3 27 d3 2c 2b 3a 2b dc 23 8e da f2 c6 5f 2e bd e8 99 63 47 6e e6 0d f1 6a 86 e9 ae 2f 03 3b 9a 78 97 82 42 59 5e 98 bf 99 57 29 65 7a ff 59 90 3c 37 c2 fc 0d fb 3c 71 f9 37 1d fe 91 0b fc f9 95 31 8d bc f1 45 43 ed bc 92 1d 6c 44 5e 70 d1 70 ec 79 38 f7 71 b0 14 7d f9 01 fc 93 0f b9 d3 30 e8 14 5d 34 78 cd ac c5 7c d2 30 62 ff 93 17 5f 34 fa dd 8f fd 6e a3 f0 aa 31 24 55 9c db e6 d8 d3 16 38 80 bb 72 96 90 34 61
                                                                                                                                                                                                                                                                                                          Data Ascii: N'|N3{}zq;N8fvt-q0Lg[v^[|sl3`ZfzAo4,olvL-c{#3Vv',+:+#_.cGnj/;xBY^W)ezY<7<q71EClD^ppy8q}0]4x|0b_4n1$U8r4a
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC1408INData Raw: d2 5c 3a 81 ef e0 09 ea 17 07 1c 04 36 6c ca 1d ca 14 7f 75 43 4c 1e 16 2c 90 b0 71 c4 e6 c8 3c 4e 1c 2d 53 18 00 f2 d7 22 3d 78 fd ab 68 c2 67 57 77 0a d4 ca 9c 17 77 8f da a4 4c 23 fc 78 bf 9d 53 77 ef 08 8b 03 a3 85 91 61 8a c5 2c dd 48 78 a6 7e 2b d1 0f 9a 4d c3 44 8a 17 b6 fe 30 f2 3c 4d 69 23 69 b6 10 dd 9d f8 90 d8 09 21 b9 9d a2 20 3f de a2 e7 6f ae 4e 86 23 aa cb 35 43 dc f8 aa f0 45 ee cf fc 1f 65 6b af 67 b3 b0 9f af 96 e1 22 cf 80 05 6b 31 3e c4 66 8e f3 e3 09 a6 bc 3e 43 95 27 c1 97 c5 fe d9 58 a6 23 33 28 13 89 c9 de 3c 32 03 08 86 94 19 e4 cf 3d b8 ce 1e 0f 39 98 57 d9 61 4e 96 2d 7f 70 93 af 4d 96 65 38 b0 99 83 ca 5c 09 52 4a 2f ff 20 fa 4c 62 11 38 f4 f2 8c 43 0a 5d 17 6e 27 de 1d 94 dc 1f 2f 37 2e c6 e5 81 af bd 1c 6e df 99 e6 72 dc 50
                                                                                                                                                                                                                                                                                                          Data Ascii: \:6luCL,q<N-S"=xhgWwwL#xSwa,Hx~+MD0<Mi#i! ?oN#5CEekg"k1>f>C'X#3(<2=9WaN-pMe8\RJ/ Lb8C]n'/7.nrP
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC815INData Raw: 67 b5 9c 7e bf e9 76 7b f8 5f cf ee 8f 87 ed 9e 67 b7 3c 1c c0 a1 6b 5b 81 67 8f 09 f9 54 eb b4 61 98 29 df 4e 89 94 27 93 d0 8f e5 5c eb cc 3c 71 35 81 57 cb db 80 a6 43 2a ca 6a 66 22 b0 39 b5 63 1f 28 d0 54 13 03 07 95 38 2e a5 8a 4b e4 4d bb d9 ee 9a de fc da 8f c2 39 e1 65 91 d2 26 ae 80 0f 2a 2b dd e9 3a e3 75 f6 3a 43 68 de a9 6e 29 7d ba b1 47 29 64 c8 1b 90 62 47 05 6c 13 9c 94 75 8b 21 a8 9b 8b e6 42 14 a6 ef 95 6f 92 88 29 bc 46 c3 bc 89 f0 a5 53 d0 18 6e 25 e6 44 22 80 d3 85 d4 ae ee f9 42 89 3f c1 4b e5 59 69 3c ff ff fe 1d a3 e8 18 2f 20 14 69 6a c8 0e 84 7b 0c 3e 04 ec 74 3b 00 de 08 82 64 1d 9f 18 df db 1f 11 a5 4f 32 05 61 24 9f 5b 8b e2 11 d8 f6 92 6f bd f0 1b da 07 e6 ab d7 d6 37 7f ff ed 89 81 2f 5e 8a 55 d9 d1 1b 36 87 79 62 fc e1 dd
                                                                                                                                                                                                                                                                                                          Data Ascii: g~v{_g<k[gTa)N'\<q5WC*jf"9c(T8.KM9e&*+:u:Chn)}G)dbGlu!Bo)FSn%D"B?KYi</ ij{>t;dO2a$[o7/^U6yb
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 3b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 30 30 30 30 30 30 31 0d 0a 43 0d 0a 30 30 30 30 30 30 30 31 0d 0a f2 0d 0a 30 30 30 30 30 30 30 31 0d 0a b9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 59 0d 0a 30 30 30 30 30 30 30 31 0d 0a 31 0d 0a 30 30 30 30 30 30 30 31 0d 0a a4 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5b 0d 0a 30 30 30 30 30 30 30 31 0d 0a df 0d 0a 30 30 30 30 30 66 66 33 0d 0a e1 90 f3 db 64 76 93 76 2b d6 3c e3 62 d4 e5 32 a6 f4 70 8b f5 28 ce 46 bb 7a 59 43 17 d2 1a f1 4d e2 aa 69 3a 99 f0 6a 22 39 16 95 82 60 78 6d 7a ff 70 38 ca b8 06 e4 ae 23 70 8b 93 c8 77 6b 3c 29 ff 2c d2 9a 4d 1a 13 95 39 49
                                                                                                                                                                                                                                                                                                          Data Ascii: 00000001;0000000100000001C000000010000000100000001Y0000000110000000100000001000000010000000100000001[0000000100000ff3dvv+<b2p(FzYCMi:j"9`xmzp8#pwk<),M9I
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC1408INData Raw: 43 7a c0 d8 46 fe 24 9e 11 ce f1 46 21 60 48 b0 91 73 0c a6 38 6a fc 7a a9 03 e5 f4 3c 5e 2d 9e b7 60 e8 e1 9f 03 71 59 f5 7b a8 f6 da 6c 0a 1a 8c ec 18 14 84 df a7 bc 38 c1 ae cc 1b b8 ad d8 5f 05 f2 40 be e3 23 61 ef 4e c4 30 f2 1b 83 44 07 4c 21 e5 d3 64 cd 62 0a 6c 35 d3 18 c3 f5 44 2d 7f 46 34 c1 3e 9a 1b ed d3 a1 81 c2 bb 01 79 42 91 ea 13 f9 0e 44 cf 9c df f7 ed 6f bf 4d 97 43 ac 0f 39 e9 62 98 58 73 ac 14 2f 28 0a eb 23 55 11 ad 0a 50 f4 75 8a e7 43 55 61 77 18 06 d8 c2 56 a0 4c 1a 38 f9 68 db 42 a0 29 d5 66 01 4f d4 47 56 e4 e0 ac 2c a1 29 66 49 1e 3a 4f c0 23 c8 b9 69 1b 6b 18 55 62 5b b4 c5 b6 28 15 ed fb 75 aa 6d 54 31 5d cd 28 b1 a1 50 ea 5d f9 d7 40 0a 3d 30 f5 74 e1 22 87 48 01 43 6f 2b 52 f7 32 88 bc fc d5 32 9e 74 c4 79 d1 4b 70 55 ac f0
                                                                                                                                                                                                                                                                                                          Data Ascii: CzF$F!`Hs8jz<^-`qY{l8_@#aN0DL!dbl5D-F4>yBDoMC9bXs/(#UPuCUawVL8hB)fOGV,)fI:O#ikUb[(umT1](P]@=0t"HCo+R22tyKpU
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC1408INData Raw: 58 82 52 b2 28 18 3a 0f c2 6c 4d 85 c6 6d a3 71 59 99 97 b7 49 77 3e b4 bc cc 7b 59 e4 53 e9 1c f2 f1 b9 a3 8f f5 09 f8 58 a9 0c 00 ea 67 23 86 30 23 43 a6 3a 5d 99 02 36 7b 41 c1 bf 4b 07 20 51 6c f7 11 7e 8c 17 a4 89 c1 d4 52 08 00 7a 2c b8 dd 8c 14 79 08 33 e6 38 25 71 b5 14 53 3d 87 fc 81 10 5a b0 17 52 3c 00 cd d0 d1 04 3d 36 5c d4 eb 44 83 e8 35 71 2f 29 49 55 30 90 a0 03 b8 18 22 8f f8 2b 07 97 60 95 12 4c 92 59 03 44 1e 3c be 54 bd 57 48 a7 fe a1 49 a7 6f bc 08 5b 81 98 35 72 4f e6 73 5b 90 2e 86 ac da bb 90 fa 8e d2 da 88 7f a6 44 22 9b 9a 44 15 e7 4e 51 09 4d 12 30 9c a4 4c a4 17 34 67 22 83 f9 c2 fa 02 8e 88 0d 3b 98 51 9c dc 20 d3 a6 46 a8 60 40 98 22 de 04 31 01 47 56 00 90 f2 7d 62 45 61 a0 13 20 f2 a0 04 8d c0 d5 59 34 1f 64 49 a1 3e 77 02
                                                                                                                                                                                                                                                                                                          Data Ascii: XR(:lMmqYIw>{YSXg#0#C:]6{AK Ql~Rz,y38%qS=ZR<=6\D5q/)IU0"+`LYD<TWHIo[5rOs[.D"DNQM0L4g";Q F`@"1GV}bEa Y4dI>w
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC40INData Raw: 2c fc 05 7d a9 90 f7 50 5c 08 cc 06 ff 1d 50 f8 ec 37 39 dd e3 86 13 ae 41 96 8d 73 b2 ad 51 cf 5b 6a 3f 88 84 70 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: ,}P\P79AsQ[j?p
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a e2 0d 0a 30 30 30 30 30 30 30 31 0d 0a f2 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0c 0d 0a 30 30 30 30 30 30 30 31 0d 0a a4 0d 0a 30 30 30 30 30 30 30 31 0d 0a a0 0d 0a 30 30 30 30 30 30 30 31 0d 0a 50 0d 0a 30 30 30 30 30 30 30 31 0d 0a 15 0d 0a 30 30 30 30 30 30 30 31 0d 0a f9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 0a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7f 0d 0a 30 30 30 30 30 30 30 31 0d 0a f0 0d 0a 30 30 30 30 30 30 30 31 0d 0a ae 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6d 0d 0a 30 30 30 30 30 30 31 0d 0a 17 0d 0a 30 66 66 32 0d 0a 07 01 1f f3 b2 47 44 58 50 e2 61 2e 61 db 14 e9 8a 96 ab 85 f1 06 95 c2 c3 fb ee 30 78 97 46 a8 94 ac a3 43 46 c5 79 54 b6 d6 b1 86 63 cb 3e 1b 77 7b 4d 6f d4 f5 3a ad 51 d3 c6 56 1b 38 67 67 a3 e1 d0 eb
                                                                                                                                                                                                                                                                                                          Data Ascii: 000000010000000100000001000000010000000100000001P00000001000000010000000100000001000000010000000100000001m00000010ff2GDXPa.a0xFCFyTc>w{Mo:QV8gg
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC1408INData Raw: 15 e2 70 81 1b 0a 45 71 de 3c e0 15 a8 3c 0a f2 25 e8 45 54 aa 47 b2 1a 0a 5b a1 4d 86 74 79 b3 dc 64 af 37 3d 43 c9 54 e1 24 d7 cb cc cf 36 ec b6 1d a8 c1 ca 64 06 83 56 ed e7 e0 e7 ed 10 a3 d6 1c 5a e3 96 35 b4 9d 71 db 1b db dd c1 70 6c 7b 67 67 dd 7e 67 d4 1d f5 c7 4e a7 d3 b1 b0 6e 9c 8a ef 5d 67 01 1d 2f 28 2d 6c 81 46 02 fc 33 16 1f 3a 25 f5 38 91 19 b7 2a 97 d9 e0 2e 2c ea 11 2a 29 5c 00 89 90 68 88 fb 28 bd 0d 11 0f 4a 3f 2e c7 00 6d d1 b8 8f 81 4e 4a 66 16 80 8c 1d 05 3a fb 23 ab 33 b2 ec 56 bf 39 6a 0f 46 5d f7 cc b6 fb e3 7e 67 ec 76 87 ad a6 3d 76 5b 43 eb 1a b8 c3 30 32 7b bf 24 af e6 2b 3f 76 08 c7 4d d0 62 0e f3 51 5f 0c 89 94 3e 0c 8b ea 1d 00 f9 54 ac 21 9b c6 c0 1c 9d f1 e2 54 76 a9 b2 0d 85 9e 3f d3 f9 23 9b f7 e1 9d 96 32 eb 82 7c 90
                                                                                                                                                                                                                                                                                                          Data Ascii: pEq<<%ETG[Mtyd7=CT$6dVZ5qpl{gg~gNn]g/(-lF3:%8*.,*)\h(J?.mNJf:#3V9jF]~gv=v[C02{$+?vMbQ_>T!Tv?#2|


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          63192.168.2.1249845142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:06 UTC1574OUTPOST /gen_204?atyp=i&ei=K5kDZ4GuK5mqxc8PnK3nmQ0&ct=slh&v=t1&m=HV&pv=0.08157678631144316&me=1:1728289067482,V,0,0,1280,907:0,B,907:0,N,1,K5kDZ4GuK5mqxc8PnK3nmQ0:0,R,1,1,0,0,1280,907:4643,x:12833,e,B&zx=1728289084958&opi=89978449 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-YhPz_v3oxKl-ID89gfNAGQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:07 GMT
                                                                                                                                                                                                                                                                                                          Server: gws
                                                                                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          64192.168.2.1249847216.239.36.214438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC664OUTGET /static/index.min.css?cache=732a3af HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC704INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 00f935e9c2856e5c849669c98e72c673
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:07 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:28:07 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC704INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a ec 0d 0a 30 30 30 30 30 30 30 31 0d 0a bd 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 23 0d 0a 30 30 30 30 30 30 30 31 0d 0a c9 0d 0a 30 30 30 30 30 30 30 31 0d 0a 91 0d 0a 30 30 30 30 30 30 30 31 0d 0a 28 0d 0a 30 30 30 30 31 0d 0a fa 0d 0a 30 66 65 64 0d 0a 2b 3c d3 30 d0
                                                                                                                                                                                                                                                                                                          Data Ascii: 0000000100000001000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001n00000001#000000010000000100000001(000010fed+<0
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC1408INData Raw: 6a cd 1f 10 7f 59 80 b6 bb 1a c9 7d 07 ff fd 09 b0 2e 57 d6 db 65 8d 02 86 e2 b2 d9 ee d6 f8 52 ba 22 c4 60 7e 0e bb 1a 46 5f 5d 29 9e 91 d9 63 14 d4 43 ec 7f 2f 83 50 8f f6 d5 ea 66 4e a3 54 18 5d 6f 77 cb 6a 87 42 38 02 a9 ac 97 a3 dd ed 75 f9 72 32 a6 7f 5e 5d a9 d7 c5 ae 5c d6 0f fb 39 cc a1 e6 0c 21 68 bd 21 72 01 69 9a 57 80 2a 3f c6 9e cc 57 c6 e3 66 44 a4 25 76 db 0f a3 cd f6 c3 ae bc bf 22 f4 bc 87 38 b3 37 e5 ba 5e 7d 9a ff db 76 7b bb aa 46 7f 2d 37 fb f1 6f 77 30 81 e3 df 55 ab f7 15 4a cb 78 0f 0f 8b 7d b5 ab 6f ae 14 33 d4 3f 55 f3 e9 ae 5a ab 9f 1f 94 82 3a 9f 4c ae 58 f6 0a 21 dd 1e 28 5b 15 e5 6e fb b0 59 5e ad aa 03 08 45 81 cf 90 91 4e ce 61 e8 34 50 d1 70 27 e7 57 eb 72 77 5b 6f e6 97 40 bb 09 fc f8 c8 d2 71 7a 09 9c 7b 85 d2 c2 6d cf
                                                                                                                                                                                                                                                                                                          Data Ascii: jY}.WeR"`~F_])cC/PfNT]owjB8ur2^]\9!h!riW*?WfD%v"87^}v{F-7ow0UJx}o3?UZ:LX!([nY^ENa4Pp'Wrw[o@qz{m
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC1408INData Raw: c6 cb 15 a0 b6 a0 45 d6 60 1b a7 3a df 6d 0b a3 d7 40 f2 cc 88 48 ea d7 bc 7d 6c 0f ea eb a1 dd 33 bb f2 36 19 44 94 9b b9 45 26 1c 9a 53 1a c6 ee e1 b6 7e 59 84 9f 6d 89 f0 65 87 39 d8 bc 88 33 dd 66 1b be bc 15 08 60 fa 55 59 03 c1 af 11 9e 5e cb 92 30 5f c5 35 b8 17 28 73 56 2a e4 04 3f 7d 00 2c 13 ed 2f e4 55 a5 b0 73 e7 6b 10 57 2b ba 25 e1 07 36 79 be 86 5b e8 7c d9 19 7f d2 e5 4f be 1f 1d 99 f1 21 16 3e 11 d0 de 0a 42 9c ac 2a b0 1c b2 1d ef c0 dc 87 16 45 5f 4c 8a bd a1 7d 5d 62 dc 6f c9 04 87 60 12 3b 10 f6 04 59 b1 36 23 69 9c 0e bf d8 d9 5a b0 2f e4 66 56 c1 a3 27 98 ba 08 fe 2d 36 91 36 77 d5 70 1a f3 04 49 f8 4d 7e 6d 34 97 d2 e6 7b b3 7b 57 85 b6 2d 84 cc 6f 1b 4f 36 e1 c5 86 3f 88 1b c5 af 38 2b 36 4e c5 21 29 f1 d4 8b 94 f0 84 20 1f f4 9c
                                                                                                                                                                                                                                                                                                          Data Ascii: E`:m@H}l36DE&S~Yme93f`UY^0_5(sV*?},/UskW+%6y[|O!>B*E_L}]bo`;Y6#iZ/fV'-66wpIM~m4{{W-oO6?8+6N!)
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC809INData Raw: 58 de 99 8f 4f 03 3a ef 6f 69 22 e6 3b 60 8c 57 8f 4e 51 f9 cf 8a 6b 1e 79 8c 53 18 21 5e aa f0 f9 6e f7 68 f9 0b f5 4f 58 39 9e cb e0 c3 ed 13 1f 95 aa f1 1e 7f be df 55 4d 1f 74 c5 c6 62 0b fc fa ee 7a 09 0c 55 41 e9 fd 35 53 81 2b 9e af b7 9b 2d 55 d5 1f eb bf ae 8c a2 fc 30 1a b5 ea 1a d7 9b fb 87 c3 18 6a d7 2b 8e 06 46 03 56 06 9e f9 08 d7 74 54 25 67 fb d4 9b 3b a8 71 7f 20 08 73 f9 c1 63 9b 30 a4 06 3d be 1f 44 7a 50 20 d5 d5 1b 54 64 18 0e 22 ac 55 15 67 c6 01 e5 7a 44 88 fc 70 f8 74 5f fd 5a 3d fe 51 e1 a6 1e 81 c4 54 07 eb 09 cc cf ba 3e fc a8 e9 59 de df 57 25 d4 d9 5f 54 ac ec ae a0 b6 f7 7e bb 9b df 6f 6b bc 20 84 d1 f9 a1 29 c3 6d 74 ab 1f 3e f2 47 cb ea a6 7c 58 1d f8 a3 f9 9c ae b9 20 43 0b f7 2b 6c 40 03 10 ba fe 73 cd 20 12 93 98 4f 3e
                                                                                                                                                                                                                                                                                                          Data Ascii: XO:oi";`WNQkyS!^nhOX9UMtbzUA5S+-U0j+FVtT%g;q sc0=DzP Td"UgzDpt_Z=QT>YW%_T~ok )mt>G|X C+l@s O>
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 4f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 67 0d 0a 30 30 66 66 65 0d 0a fa 29 48 d8 a9 3c 3d d5 4f 41 e8 ce e4 e9 99 7e 0a 72 78 2e 4f cf f5 d3 0b 90 4e 79 7a a1 9f b2 9b 4a ff 91 b7 ea 87 e0 03 4e ac f0 1d fc c1 4f eb 71 cd ad 6b fd 68 7d 3b 06 cf 47 1e c3 5f d2 96 3c 07 65 07 15 15 d4 df fc 1a 5d 13 f8 3f 7f 87 7f f1 8b 55 79 5d ad c6 f4 6f 7e a9 fe 96 d7 35 e8 1a 79 a1 b1 20 4f 1b ff c5 6f e8 4f fe 62 5d a2 27 7e af df dc 4b 4f e8 99 c3 ff f9 05 fe c5 5f 80 6f b4 d8 d5 f7 87 b1 fc 21 4d f8 b9 b4 db 5e ff 1d bd 21 f5 1f 6e c3 3f 18 12 e8 c4 ad 30 39 fc 21 4f 1f 0e e4 55 d1 7f e4 3b f5 83 5b 80 22 e5 e7 1a db fb 7a 71 c0 95 06 ff 57 5e ab a7 02 19 9d 3d f8 bf bc 6c 78 f6 1f e3 7f f0 c3 7f 48 5b 74 0a c9 33 e4 17 f8 5b bf 53 e3
                                                                                                                                                                                                                                                                                                          Data Ascii: 00000001O00000001g00ffe)H<=OA~rx.ONyzJNOqkh};G_<e]?Uy]o~5y OoOb]'~KO_o!M^!n?09!OU;["zqW^=lxH[t3[S
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC1408INData Raw: ab db fc 99 e8 15 5c c8 c3 35 c7 1f e8 82 6b 2f 97 00 3a d0 53 91 a0 6b 8e 57 d0 05 d7 5e 8e 41 26 ae 39 be 41 17 5c 7b b9 07 99 b8 e6 78 08 5d 70 ed e5 24 64 e2 9a e3 27 74 c1 b5 97 ab 90 89 6b 8e b7 d0 05 d7 5e 0e 43 26 ae 39 3e 43 17 5c 7b b9 0d 99 b8 e6 78 0e 5d 70 ed e7 3c 64 22 9b e7 3f 74 41 b7 a7 0b 91 8b 6f 96 17 d1 09 df 7e 8e 44 2e be 19 16 0c 82 0b 5d cc 6d c0 86 05 82 0b 67 98 c9 90 0c 2e 5c 40 f4 e1 e7 e0 82 9d 33 fd 73 70 61 53 9c e5 38 3b 39 0e 44 b6 07 d9 cb 7b c8 c1 32 c7 75 c8 c6 b2 97 df 90 83 65 8e d3 90 8d 65 2f 8f 21 07 cb 1c 77 21 1b cb 5e be 42 0e 96 39 8e 42 36 96 bd bc 84 1c 2c 73 5c 84 6c 2c fb f9 07 39 68 e6 39 07 d9 88 f6 f4 0c b2 30 cd 72 0b f2 31 ed e7 13 64 61 9a e5 10 e4 63 1a f0 06 5a d3 10 26 c5 c7 95 c6 35 37 b8 60 7c
                                                                                                                                                                                                                                                                                                          Data Ascii: \5k/:SkW^A&9A\{x]p$d'tk^C&9>C\{x]p<d"?tAo~D.]mg.\@3spaS8;9D{2uee/!w!^B9B6,s\l,9h90r1dacZ&57`|
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC1313INData Raw: 2f 22 c8 f7 2e 8f 24 1b b3 75 96 36 22 2c 16 bb b2 6c d0 2d 12 05 92 c6 18 b6 7d 49 41 c2 25 a5 db d2 fe cb e8 65 8f 24 b6 5b e9 bf 36 65 c3 7f 6b 29 aa 69 c0 af 6c 68 ef ce 94 e5 40 6e 77 e0 c2 43 89 3d b1 ef e8 23 c0 b3 1a 02 26 05 dd 24 30 9f 51 ac 88 aa 0a 51 e3 f9 f4 8a ff cb fc a7 40 d8 95 2f 6d 10 a7 2e 88 19 83 90 b5 98 02 61 17 a2 b4 41 9c b9 20 4e 19 84 6c 28 29 10 76 5d 48 1b c4 b9 0b e2 8c 41 c8 aa 57 81 b0 8b 34 da 20 2e 5c 10 e7 0c 42 96 78 0a c4 45 82 9c af 5d 10 17 0c 42 76 45 14 88 d7 09 10 97 2e 88 d7 0c 42 36 2b 14 88 cb 04 88 37 2e 88 4b 06 21 0b 0b 05 e2 4d 02 c4 74 e2 c2 78 c3 30 24 b6 af 60 40 71 81 38 73 4d a7 2e 10 00 4b df c1 b1 32 8b bf a6 29 1e 9d fa 4c aa b9 54 62 e1 8c 4d 8a 4f a7 1e a3 02 60 c6 c6 66 d5 69 8a 57 a7 1e b3 02
                                                                                                                                                                                                                                                                                                          Data Ascii: /".$u6",l-}IA%e$[6ek)ilh@nwC=#&$0QQ@/m.aA Nl()v]HAW4 .\BxE]BvE.B6+7.K!Mtx0$`@q8sM.K2)LTbMO`fiW
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 33 0d 0a 30 30 30 30 30 30 30 31 0d 0a d7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a c7 0d 0a 30 30 30 30 30 30 30 31 0d 0a d3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 11 0d 0a 30 30 30 30 30 30 30 31 0d 0a 71 0d 0a 30 30 30 30 31 0d 0a 4b 0d 0a 30 66 66 38 0d 0a d7 02 c9 53 13 f1 34 97 16 48 1e 1b 27 16 7f 69 2a 79 ac 9c 58 fc a5 21 79 ec 1c b7 7a 2d a3 f3 58 3a 6e f8 5a 20 79 6c 9d 58 fc a5 47 e7 b1 76 62 f1 97 86 e4 b1 77 62 f1 97 84 d4 c5 08 a6 e9 d4 69 f1 97 c6 c9 e3 f1 c4 e2 2f 0d c9 e3 f1 c4 e2 2f 0d c9 e3 f1 c4 e2 2f 0d c9 e3 f1 b8 4d 6c a1 b8 c7 e3 a6 59 e4 70 e6 cd 76 0b 15 4d de be bd 5d 6d af cb 95 3e f6 a9 1e 62 b5 09 3a 97 b9 77 5e 3c dc df eb 92 10 f7 e5 6d f5 b8 2e 77 b7 f5 66 0e 07
                                                                                                                                                                                                                                                                                                          Data Ascii: 000000013000000010000000100000001000000010000000100000001q00001K0ff8S4H'i*yX!yz-X:nZ ylXGvbwbi///MlYpvM]m>b:w^<m.wf
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC1408INData Raw: c1 66 51 ef 40 63 61 07 d4 93 42 11 f8 61 e1 3c da ff e3 01 ea f4 aa 87 26 d9 eb cd 1d f8 ea 87 cf 02 4f b5 33 5a 14 87 4f f7 d5 5c 3d d6 ad 54 af 5e 2b f5 58 b7 42 34 bc 36 f8 f0 f3 72 35 5a 42 65 61 5c 8c 18 3a 11 9f 4a bc 44 34 1d 59 c0 e5 72 bc 44 16 53 5f a8 e5 4b b6 91 8f 99 cf a3 80 c6 85 38 13 ac 6f 4c 79 59 7b 07 15 be 51 75 84 d4 0b 6b 5b 73 71 f3 af f5 fe 7e 55 7e 1a 27 1c ee 66 99 a4 b8 43 f7 10 5b 30 09 cc 01 16 4b bd 7b 3c 66 c9 d4 bb d3 63 16 4e bd 3b ed b8 7c b2 fb b1 7f 15 c5 cd ea a1 5e 42 79 80 c6 7e 4c 27 ef 3f 28 ab c7 92 76 86 eb 6e db 3b 2e 42 ee f1 0c 02 04 31 d9 b1 bb b5 7f 85 90 b8 c8 c1 c1 f7 d0 11 05 1f 07 f1 57 ed 6e ed 5f 21 24 ce 8f 40 c2 86 6e ff 72 fa 1a 56 48 fb 76 35 b8 ec 1e 8f c8 70 22 7d 3c 2e c3 49 fa f1 b8 74 54 00
                                                                                                                                                                                                                                                                                                          Data Ascii: fQ@caBa<&O3ZO\=T^+XB46r5ZBea\:JD4YrDS_K8oLyY{Quk[sq~U~'fC[0K{<fcN;|^By~L'?(vn;.B1Wn_!$@nrVHv5p"}<.ItT
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:07 UTC1381INData Raw: 71 a0 fa 3a 63 a3 2a 44 66 dc ed e4 d4 f7 f2 03 71 40 ef 60 ee eb 19 ff a3 d4 ce ae da c0 d0 71 20 5b 88 59 ac a1 b8 e0 9f aa db fa ba 5e d5 87 4f 5e 98 3a 87 4e 34 fa fe 43 34 8a df 05 02 63 46 25 3f 73 b6 cc bf fd 99 1b 0e a3 80 24 33 46 5c ef cf 44 c4 fc fb 29 91 0a c8 7b 83 14 56 05 34 11 31 ff 7e 4a a4 02 5a c1 48 64 49 cb da e4 eb 93 b5 ac 04 1e 4f d4 9e 44 c2 26 d6 7a a6 87 12 19 5c c2 86 c4 68 30 09 1b 12 a9 c1 24 6c 48 a4 8e 90 b0 e9 e5 d7 27 61 79 bb d7 ae 88 4d f5 ff 9e 42 d6 80 4e c3 d9 8e 41 ac d9 a0 18 0d 25 6b 83 22 35 94 ac 0d 8a d4 31 b2 76 f1 d5 c9 9a 9b fb 95 e3 35 9e 3f 89 7c d9 a9 72 5f 81 2d 9b 0e 89 d1 60 f2 35 24 52 83 c9 d7 90 48 f5 92 2f d8 31 79 37 8c 6c 59 d5 52 9b 7a e9 e7 37 17 a7 17 97 d6 9a cd 5c a6 71 51 f2 ac 38 d1 d4 95
                                                                                                                                                                                                                                                                                                          Data Ascii: q:c*Dfq@`q [Y^O^:N4C4cF%?s$3F\D){V41~JZHdIOD&z\h0$lH'ayMBNA%k"51v5?|r_-`5$RH/1y7lYRz7\qQ8


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          65192.168.2.1249871216.239.36.214438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC705OUTGET /static/img/glue-icons.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: a940ca136be978c9237ca5816e586a5c
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:09 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:28:09 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC699INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 66 66 39 0d 0a 00 02 ff ec 9b 4b 6f e3 46 12 c7 bf 0a e1 bd 9a 1c 76 f3 bd c8 04 48 84 5d e8 20 9f 06 d0 61 6e 1a 59 b6 84 a5 25 41 92 e5 c4 9f 7e 7f ff 6a 52 96 9d 91 39 bb c1 2e 90 64 c6 63 76 b3 1f d5 d5 55 d5 f5 62 fb 87 fd f1 3e fa e5 a1 5d ef 3f 5e 2d 0f 87 ed df 3f 7c 78 7a 7a 4a 9e b2 64 b3 bb ff e0 d3 34 fd c0 88 ab 1f 7f b8 5d dc ed 7f fc 41 a3 57 b7 1f af e6 cb c5 71 b7 59 c7 ed e2 ee 70 15 1d 57 8b a7 9f 37 bf 7c bc 4a a3 34 f2 39 ff 99 b0 9d 1d 96 11 43 6f 5c 99
                                                                                                                                                                                                                                                                                                          Data Ascii: 000000010000000100000001000000010000000100000001000000010000ff9KoFvH] anY%A~jR9.dcvUb>]?^-?|xzzJd4]AWqYpW7|J49Co\
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC1408INData Raw: 00 79 89 78 99 a7 51 52 d7 02 48 53 49 a5 c9 22 46 17 17 19 fe b0 58 3f 0e 71 84 fd d4 4b 57 43 84 71 26 22 a4 71 f1 fa b5 92 5e a8 a7 e5 38 bb bc 0e 1a 36 3e 2e 76 83 26 04 ba d7 73 08 25 6b 06 fa 3c d8 7d 4f 87 13 19 a0 86 f1 54 d8 44 7e 2e 22 47 d0 a5 23 d2 be ef 3d 81 38 41 d0 f8 f2 3f 19 7f 49 a3 de ee 56 c7 45 bc bd bd 1b a2 1e a7 c4 25 10 ec 18 a3 d3 8f ee f9 c6 35 51 36 2e de e2 70 74 62 9e 84 a5 db d9 92 86 d7 74 98 76 e2 74 b6 99 b8 41 e0 b0 83 c6 f7 2c 4e 4a 56 4b 0a c8 81 18 26 1c 9f a3 1f a3 a4 a7 0d 62 23 3b a1 05 8a 6e 90 aa a0 f3 e0 10 b5 b1 03 b3 25 0d 53 2c 09 75 bf 14 88 69 b3 cc 8f 94 cf 0f 9c f1 ec eb 4b 20 e7 06 df 65 5f 5f 20 63 32 23 a2 54 04 c8 00 7b bc 2c 23 77 ab 76 11 4b 45 b4 9b d9 a0 91 42 e6 0b ce 64 86 41 12 60 6a 81 7c 9d
                                                                                                                                                                                                                                                                                                          Data Ascii: yxQRHSI"FX?qKWCq&"q^86>.v&s%k<}OTD~."G#=8A?IVE%5Q6.ptbtvtA,NJVK&b#;n%S,uiK e__ c2#T{,#wvKEBdA`j|
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC1408INData Raw: cd fd fd 62 37 64 84 75 30 5f 1c 09 2c 15 86 16 9c f1 55 fc 84 f3 96 0e fa 13 44 23 8c 77 e7 fe 04 d6 e8 e8 14 06 14 88 36 52 a0 9f bd 8b ba 7a e7 80 97 a5 48 83 73 2a e2 8e 1b a3 98 dc 38 a3 58 2e 8a 4d 15 c2 42 47 24 51 7e 15 c3 44 3a 71 49 0c 30 2e 31 3d ca 14 9c e0 47 a6 ac b4 44 35 e3 a7 89 8b 60 a4 b5 63 47 54 48 58 4d 25 76 0a 42 f0 f6 6d 00 7e a2 b5 83 5a 87 58 a4 98 8b f3 08 36 49 43 dc 75 71 d8 98 88 eb f2 22 ef b3 e5 6e 36 5f 7c d9 6c 06 e5 12 a7 46 71 07 14 e0 1c 28 ef 40 ce 21 fc ff e4 39 10 28 e8 ae ff 5a 46 aa e2 10 3b 14 43 4e d9 e0 fb 93 14 a4 c0 72 40 90 7c ca 19 02 0e 35 4c 2b 74 34 bb 5b ab 8c e4 1c ca 8c 4a 71 51 9a 02 53 79 64 b0 42 3b 8b 98 e9 a1 2a a7 4b 69 4c d9 e7 92 68 4f a0 f1 70 4d cf f3 02 f8 ec 58 05 cf 0d 35 0b 24 10 94 91
                                                                                                                                                                                                                                                                                                          Data Ascii: b7du0_,UD#w6RzHs*8X.MBG$Q~D:qI0.1=GD5`cGTHXM%vBm~ZX6ICuq"n6_|lFq(@!9(ZF;CNr@|5L+t4[JqQSydB;*KiLhOpMX5$
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC676INData Raw: 9f 6f 71 df f1 ad 69 a1 83 b4 07 54 27 bd 49 d6 44 41 03 61 87 d2 27 3e 27 f1 a1 0f 00 c0 0f 4f d7 3c df c8 c4 15 a3 02 57 1d 9f dc 1e d6 12 15 9f c8 08 da 3b a5 c1 c5 b7 06 b1 ee 85 04 b0 6e 6d d0 62 c3 2f 6e fa 7e b3 b9 87 25 f3 4d bb d9 c5 24 66 37 6f f6 4f 40 f4 72 1f b3 33 8a b9 af 8b 7f e6 c1 97 e2 83 b1 be f4 b9 46 89 b9 72 49 62 84 c8 50 a1 05 41 1d 0e 3e 01 47 17 2f 28 71 a1 64 2c 37 84 6a 05 0a 90 8a 08 19 7e 28 24 51 ce 8f ef f1 29 e1 9f 5d 34 6a 7c a8 41 bd 9c d4 73 9d f1 ca 40 eb 55 0d 0a 12 d6 e8 8b 53 c6 f7 35 7d 4b e4 03 3a a1 64 39 b1 6f 12 84 e7 ba d6 d4 58 b4 a3 b4 74 f8 74 6f b8 f2 79 5a f1 12 b9 18 e7 a8 92 8d a1 6c b8 50 45 be 5d 47 44 41 c7 9c 48 49 43 08 9d 41 98 af ce cc 00 65 22 34 a2 2b 8b d5 15 4c 39 45 ad 64 92 ac 86 30 28 ab
                                                                                                                                                                                                                                                                                                          Data Ascii: oqiT'IDAa'>'O<W;nmb/n~%M$f7oO@r3FrIbPA>G/(qd,7j~($Q)]4j|As@US5}K:d9oXttoyZlPE]GDAHICAe"4+L9Ed0(
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC678INData Raw: 30 30 30 30 30 30 30 31 0d 0a fa 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 67 0d 0a 30 30 30 30 30 30 30 31 0d 0a 35 0d 0a 30 31 0d 0a 93 0d 0a 32 36 34 0d 0a ec 93 d0 87 93 2f a1 37 09 b3 0c b5 7d 90 42 e1 01 b2 cc d0 67 75 0e a8 02 b9 95 4a d4 5a ca cb 94 dc e8 90 31 47 ca 19 26 14 ad a2 fb 37 ae 26 33 ca 25 22 dd 28 42 b4 98 c5 30 69 25 a9 42 8f 23 41 be ca f2 4b 7c c9 60 a2 dd 3d c2 2a 22 f5 92 3f f2 e6 aa 9d 91 ec f5 cd fc ce f8 ec 37 ed 8a 0b f3 03 c6 47 3e c1 77 6b 03 e9 31 2b 83 d6 e6 01 e9 ab 60 e5 9f d2 98 3c 78 22 7e fe 4c 02 99 fc 6e 2b fe 5f b6 e2 e6 cf 6c 0a 6e be aa e9 b9 58 dc 29 72 8f 53 fb 5d 91 5f 56 e4 0b fe 32 68 f0 42 07 31 e2 ef 0c e8 f0 6b c2 9f 25 74 7f cb c0 37 32 3e ef 4f 2b ee 4e 97 17 8d cc 76
                                                                                                                                                                                                                                                                                                          Data Ascii: 0000000100000001n00000001g00000001501264/7}BguJZ1G&7&3%"(B0i%B#AK|`=*"?7G>wk1+`<x"~Ln+_lnX)rS]_V2hB1k%t72>O+Nv
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          66192.168.2.1249872216.239.36.214438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC700OUTGET /static/img/icons.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: ee1a6e1db2068c9ae6e9ac3cd4adeb42
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:09 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:28:09 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC699INData Raw: 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 66 38 65 0d 0a 8b 08 00 00 00 00 00 02 ff c4 9a cb 6e 5b 47 12 86 5f e5 40 d9 24 0b 1e f7 fd 32 b0 03 64 66 a3 45 0c cc 2a 0b 6d 02 0e 4d 99 42 48 cb 90 14 3a 33 4f 3f df 5f 4d 4a 94 65 cb e3 24 98 c0 62 f3 b0 2f d5 d5 d5 75 f9 ab 8e 5f de ee df 4e bf ed b6 ef 6e 5f 9d 6d ee ee de ff ed c5 8b 0f 1f 3e cc 1f e2 7c 7d f3 f6 45 70 ce bd 60 c6 d9 f7 2f df ac 2f 6f bf 7f a9 d9 57 6f 5e 9d dd ae 97 37 ab cd e2 c3 e6 ea 6e 7d 36 ed af d6 1f fe 7e fd db ab 33 37 b9 29 25 fe 58 f0 76 5a 6d af de 2f de 2f ef 36 af ce 7e bd d9 7e fb 8d 7e bb 9f 4b 0f 3f 7b 57 42 ff 8e 49 1a 9d 2e af b6 db 57 67 df 5c 5e 5e 9e 4d d0 7e 1d da 9c 7c 9d 42 9e 4b a9 9b 85 9f 53 ea db c5 9c 7d 5c cc a9 e7 a5 f7 73 2b 69 3a 7c 69 4f 37 85 b9 d5 b6 a8 73
                                                                                                                                                                                                                                                                                                          Data Ascii: 0000001f8en[G_@$2dfE*mMBH:3O?_MJe$b/u_Nn_m>|}Ep`//oWo^7n}6~37)%XvZm//6~~~K?{WBI.Wg\^^M~|BKS}\s+i:|iO7s
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC1408INData Raw: c2 7e bd b9 42 53 9f bb 87 f8 29 95 2e a5 fc de bb 78 1d e1 b8 a1 61 15 51 f5 a5 e7 70 01 09 a8 35 4f 28 15 c6 13 fa d9 c7 7a 1e 70 73 7d b5 c0 cf c4 c9 d1 17 53 9e 53 8d 63 0e ab 98 f3 a3 3c 6d 42 20 75 df f1 7a 48 03 9f c8 48 c0 dd 71 65 ba 6e 9e 37 f6 bc 9a 8b fc d3 18 c0 21 3b 7c a1 e6 68 b7 50 f6 f6 95 36 3e e2 33 13 5e cf 87 f4 09 8a 27 04 c3 97 08 f6 1f 1f 4e 5b e5 1d e3 8c e6 79 dc 63 d3 c9 ab 38 55 3b 9c a4 a4 80 a3 47 3c f8 ef c5 dc 59 5b 93 3c 73 69 d2 d7 e3 60 bb b5 67 42 85 b4 8e 5e b5 ad 89 55 96 20 ac 64 64 d1 8d 93 d1 8b 9d 0f 73 08 08 f9 ff be b1 9d da d4 bf 04 e3 8c 43 66 bc 62 38 8f 11 e9 6f 07 97 ea 89 e7 be 8b c9 2f a9 ed bf ae 7e f9 7a 9d e5 4e 7f af ce ee 60 34 e5 38 05 34 83 20 ae 60 1a 39 42 28 79 89 50 73 c7 d8 d4 0e fd 95 f1 eb
                                                                                                                                                                                                                                                                                                          Data Ascii: ~BS).xaQp5O(zps}SSc<mB uzHHqen7!;|hP6>3^'N[yc8U;G<Y[<si`gB^U ddsCfb8o/~zN`484 `9B(yPs
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC1408INData Raw: c6 b0 b6 34 81 64 5d 61 4a 1c 82 9b 3e 6e 6a 12 96 e7 cf 17 52 53 f4 c1 05 6c b2 8f da 96 15 45 1c 96 a8 ba 98 21 a2 2c d0 ea 22 eb 5d 14 8a 04 59 09 d4 92 e3 8f 67 99 39 6b 45 5f 70 cb 79 2b 0a a0 06 f7 c3 5c e1 3d 05 2d b5 91 8c 7f 3a ec 40 54 91 06 23 55 fc 17 b8 1c 71 38 d0 f8 20 2c 2a 1a d7 e6 46 85 0e e2 95 38 18 ec 15 63 55 d7 26 22 ca ee 9c 17 f8 8e 68 dd 98 0b 21 5b 2a c1 3b 04 a7 b5 f1 61 0c ee 6d de c5 0e 1f e8 6a 50 d5 a2 51 dc 33 6e c8 0f 44 10 66 a2 e9 97 8b fe 56 fc 8f bc c1 8a 0b 7a b6 61 f3 c4 0d 90 6f 2b e0 40 e8 fa 30 8a 21 b1 b9 09 82 24 02 bc 3f 96 92 61 de 53 e6 59 27 90 ad b0 96 84 00 32 38 73 c6 59 0c 21 5c 08 24 c8 44 d4 1a 69 56 88 92 0d 1a 21 8b c0 e2 de b8 06 e7 42 28 ca 2c c0 2a b6 91 d4 e0 40 c2 12 1f a0 81 58 b4 f3 8d 5d a2
                                                                                                                                                                                                                                                                                                          Data Ascii: 4d]aJ>njRSlE!,"]Yg9kE_py+\=-:@T#Uq8 ,*F8cU&"h![*;amjPQ3nDfVzao+@0!$?aSY'28sY!\$DiV!B(,*@X]
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC486INData Raw: 95 54 d3 6a 0b e5 4a 9e 9c 13 9a 94 10 39 94 07 28 60 05 04 70 98 22 3e d0 d2 03 3d bc 22 61 20 52 d5 a7 58 2e 2d 26 6b 00 06 68 5b 43 2f 55 bc a3 fc c0 8f 64 45 72 b5 76 0a e8 c9 81 d4 d6 ce f5 1f 2b 1a 36 54 40 1a 90 18 45 3c bd 68 8b 48 37 39 33 1e 15 f1 cc 3b dc d7 4e c9 0f c1 85 fc 7f 0c 98 a9 5a 5d 2b 25 7a d7 71 da 2d 0f dd a5 be 07 38 a9 5d 2d 28 f1 00 b6 f1 27 40 ca 46 0c 50 16 ae e4 95 01 55 e3 d5 e3 40 66 8d 3a 95 1e 6c 50 36 47 89 47 e9 b0 fe 3b 00 fe 4b 89 52 03 64 12 99 c9 72 90 af bd 4d 56 f6 83 5d 83 18 c4 84 6e c2 a1 68 08 87 57 1e e6 bc 89 f4 cc e5 65 27 56 89 e8 02 aa 44 5b c3 92 83 72 4f a3 3d 8a 86 b7 0b f2 a1 f4 66 32 c6 d1 1e c7 a8 5e 23 72 50 25 22 31 a4 88 6c 55 ee d4 fb 20 7c 85 bd 27 1c 08 41 28 0b bc ca bc ae fa 82 63 d6 78 d6
                                                                                                                                                                                                                                                                                                          Data Ascii: TjJ9(`p">="a RX.-&kh[C/UdErv+6T@E<hH793;NZ]+%zq-8]-('@FPU@f:lP6GG;KRdrMV]nhWe'VD[rO=f2^#rP%"1lU |'A(cx
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          67192.168.2.1249877216.239.36.214438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC365OUTGET /static/img/icons.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: e5aa7d913c5119062b165d9c9b895b75
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:10 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:28:10 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC699INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 66 38 64 0d 0a 08 00 00 00 00 00 02 ff c4 9a cb 6e 5b 47 12 86 5f e5 40 d9 24 0b 1e f7 fd 32 b0 03 64 66 a3 45 0c cc 2a 0b 6d 02 0e 4d 99 42 48 cb 90 14 3a 33 4f 3f df 5f 4d 4a 94 65 cb e3 24 98 c0 62 f3 b0 2f d5 d5 d5 75 f9 ab 8e 5f de ee df 4e bf ed b6 ef 6e 5f 9d 6d ee ee de ff ed c5 8b 0f 1f 3e cc 1f e2 7c 7d f3 f6 45 70 ce bd 60 c6 d9 f7 2f df ac 2f 6f bf 7f a9 d9 57 6f 5e 9d dd ae 97 37 ab cd e2 c3 e6 ea 6e 7d 36 ed af d6 1f fe 7e fd db ab 33 37 b9 29 25 fe 58 f0 76 5a 6d af de 2f de 2f ef 36 af ce 7e bd d9 7e fb 8d 7e bb 9f 4b 0f 3f 7b 57 42 ff 8e 49 1a 9d 2e af b6 db 57 67 df 5c 5e 5e 9e 4d d0 7e 1d da 9c 7c 9d 42 9e 4b a9 9b 85 9f 53 ea db c5 9c 7d 5c cc a9 e7
                                                                                                                                                                                                                                                                                                          Data Ascii: 0000000100000001000f8dn[G_@$2dfE*mMBH:3O?_MJe$b/u_Nn_m>|}Ep`//oWo^7n}6~37)%XvZm//6~~~K?{WBI.Wg\^^M~|BKS}\
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: 6c 83 0f 44 6e 2c d0 dd 7b de 8e c5 63 f7 2f dd c2 7e bd b9 42 53 9f bb 87 f8 29 95 2e a5 fc de bb 78 1d e1 b8 a1 61 15 51 f5 a5 e7 70 01 09 a8 35 4f 28 15 c6 13 fa d9 c7 7a 1e 70 73 7d b5 c0 cf c4 c9 d1 17 53 9e 53 8d 63 0e ab 98 f3 a3 3c 6d 42 20 75 df f1 7a 48 03 9f c8 48 c0 dd 71 65 ba 6e 9e 37 f6 bc 9a 8b fc d3 18 c0 21 3b 7c a1 e6 68 b7 50 f6 f6 95 36 3e e2 33 13 5e cf 87 f4 09 8a 27 04 c3 97 08 f6 1f 1f 4e 5b e5 1d e3 8c e6 79 dc 63 d3 c9 ab 38 55 3b 9c a4 a4 80 a3 47 3c f8 ef c5 dc 59 5b 93 3c 73 69 d2 d7 e3 60 bb b5 67 42 85 b4 8e 5e b5 ad 89 55 96 20 ac 64 64 d1 8d 93 d1 8b 9d 0f 73 08 08 f9 ff be b1 9d da d4 bf 04 e3 8c 43 66 bc 62 38 8f 11 e9 6f 07 97 ea 89 e7 be 8b c9 2f a9 ed bf ae 7e f9 7a 9d e5 4e 7f af ce ee 60 34 e5 38 05 34 83 20 ae 60
                                                                                                                                                                                                                                                                                                          Data Ascii: lDn,{c/~BS).xaQp5O(zps}SSc<mB uzHHqen7!;|hP6>3^'N[yc8U;G<Y[<si`gB^U ddsCfb8o/~zN`484 `
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: ab 12 73 90 0b 1e 5f f7 62 1c 94 6d db 96 ef bf c6 b0 b6 34 81 64 5d 61 4a 1c 82 9b 3e 6e 6a 12 96 e7 cf 17 52 53 f4 c1 05 6c b2 8f da 96 15 45 1c 96 a8 ba 98 21 a2 2c d0 ea 22 eb 5d 14 8a 04 59 09 d4 92 e3 8f 67 99 39 6b 45 5f 70 cb 79 2b 0a a0 06 f7 c3 5c e1 3d 05 2d b5 91 8c 7f 3a ec 40 54 91 06 23 55 fc 17 b8 1c 71 38 d0 f8 20 2c 2a 1a d7 e6 46 85 0e e2 95 38 18 ec 15 63 55 d7 26 22 ca ee 9c 17 f8 8e 68 dd 98 0b 21 5b 2a c1 3b 04 a7 b5 f1 61 0c ee 6d de c5 0e 1f e8 6a 50 d5 a2 51 dc 33 6e c8 0f 44 10 66 a2 e9 97 8b fe 56 fc 8f bc c1 8a 0b 7a b6 61 f3 c4 0d 90 6f 2b e0 40 e8 fa 30 8a 21 b1 b9 09 82 24 02 bc 3f 96 92 61 de 53 e6 59 27 90 ad b0 96 84 00 32 38 73 c6 59 0c 21 5c 08 24 c8 44 d4 1a 69 56 88 92 0d 1a 21 8b c0 e2 de b8 06 e7 42 28 ca 2c c0 2a
                                                                                                                                                                                                                                                                                                          Data Ascii: s_bm4d]aJ>njRSlE!,"]Yg9kE_py+\=-:@T#Uq8 ,*F8cU&"h![*;amjPQ3nDfVzao+@0!$?aSY'28sY!\$DiV!B(,*
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC502INData Raw: 28 15 99 15 15 0c e2 95 8b e6 fe f4 ea ca e1 b7 95 54 d3 6a 0b e5 4a 9e 9c 13 9a 94 10 39 94 07 28 60 05 04 70 98 22 3e d0 d2 03 3d bc 22 61 20 52 d5 a7 58 2e 2d 26 6b 00 06 68 5b 43 2f 55 bc a3 fc c0 8f 64 45 72 b5 76 0a e8 c9 81 d4 d6 ce f5 1f 2b 1a 36 54 40 1a 90 18 45 3c bd 68 8b 48 37 39 33 1e 15 f1 cc 3b dc d7 4e c9 0f c1 85 fc 7f 0c 98 a9 5a 5d 2b 25 7a d7 71 da 2d 0f dd a5 be 07 38 a9 5d 2d 28 f1 00 b6 f1 27 40 ca 46 0c 50 16 ae e4 95 01 55 e3 d5 e3 40 66 8d 3a 95 1e 6c 50 36 47 89 47 e9 b0 fe 3b 00 fe 4b 89 52 03 64 12 99 c9 72 90 af bd 4d 56 f6 83 5d 83 18 c4 84 6e c2 a1 68 08 87 57 1e e6 bc 89 f4 cc e5 65 27 56 89 e8 02 aa 44 5b c3 92 83 72 4f a3 3d 8a 86 b7 0b f2 a1 f4 66 32 c6 d1 1e c7 a8 5e 23 72 50 25 22 31 a4 88 6c 55 ee d4 fb 20 7c 85 bd
                                                                                                                                                                                                                                                                                                          Data Ascii: (TjJ9(`p">="a RX.-&kh[C/UdErv+6T@E<hH793;NZ]+%zq-8]-('@FPU@f:lP6GG;KRdrMV]nhWe'VD[rO=f2^#rP%"1lU |
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          68192.168.2.1249876216.239.36.214438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC370OUTGET /static/img/glue-icons.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 92bfc2cc634f86ba66ef26cff90d675a
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:17:17 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:27:17 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                                          Age: 53
                                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC698INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 66 66 65 0d 0a 08 00 00 00 00 00 02 ff ec 9b 4b 6f e3 46 12 c7 bf 0a e1 bd 9a 1c 76 f3 bd c8 04 48 84 5d e8 20 9f 06 d0 61 6e 1a 59 b6 84 a5 25 41 92 e5 c4 9f 7e 7f ff 6a 52 96 9d 91 39 bb c1 2e 90 64 c6 63 76 b3 1f d5 d5 55 d5 f5 62 fb 87 fd f1 3e fa e5 a1 5d ef 3f 5e 2d 0f 87 ed df 3f 7c 78 7a 7a 4a 9e b2 64 b3 bb ff e0 d3 34 fd c0 88 ab 1f 7f b8 5d dc ed 7f fc 41 a3 57 b7 1f af e6 cb c5 71 b7 59 c7 ed e2 ee 70 15 1d 57 8b a7 9f 37 bf 7c bc 4a a3 34 f2 39 ff 99 b0 9d 1d 96 11 43 6f 5c 99 e4 2e 2a 78 4c 5c 11 e5 6d 5c 47 e1 c7 d1 14 eb 31 69 92 3a 8b 9c 67 d6 07 4d a3 60 a1 df ae b6 5b dd 2f 07 97 ab 92 a2 89 5c cd 73 d2 44 3e 6d eb 38 fc 68 a1 c8 56 73 79 e2 aa 77 96 5b fc
                                                                                                                                                                                                                                                                                                          Data Ascii: 00000001000000010ffeKoFvH] anY%A~jR9.dcvUb>]?^-?|xzzJd4]AWqYpW7|J49Co\.*xL\m\G1i:gM`[/\sD>m8hVsyw[
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: 25 6b 06 fa 3c d8 7d 4f 87 13 19 a0 86 f1 54 d8 44 7e 2e 22 47 d0 a5 23 d2 be ef 3d 81 38 41 d0 f8 f2 3f 19 7f 49 a3 de ee 56 c7 45 bc bd bd 1b a2 1e a7 c4 25 10 ec 18 a3 d3 8f ee f9 c6 35 51 36 2e de e2 70 74 62 9e 84 a5 db d9 92 86 d7 74 98 76 e2 74 b6 99 b8 41 e0 b0 83 c6 f7 2c 4e 4a 56 4b 0a c8 81 18 26 1c 9f a3 1f a3 a4 a7 0d 62 23 3b a1 05 8a 6e 90 aa a0 f3 e0 10 b5 b1 03 b3 25 0d 53 2c 09 75 bf 14 88 69 b3 cc 8f 94 cf 0f 9c f1 ec eb 4b 20 e7 06 df 65 5f 5f 20 63 32 23 a2 54 04 c8 00 7b bc 2c 23 77 ab 76 11 4b 45 b4 9b d9 a0 91 42 e6 0b ce 64 86 41 12 60 6a 81 7c 9d cc 70 52 5e d8 dc 11 ec 41 8c 68 e2 5a 5e 8f 0e a9 2c 59 50 e9 35 b5 89 da 71 16 f0 29 c4 b2 5e 05 41 88 ce c2 5f 94 ed cd 76 b1 8e 57 eb 78 bd 78 1a 12 06 78 ef 9a 71 31 2d 96 d5 14 21
                                                                                                                                                                                                                                                                                                          Data Ascii: %k<}OTD~."G#=8A?IVE%5Q6.ptbtvtA,NJVK&b#;n%S,uiK e__ c2#T{,#wvKEBdA`j|pR^AhZ^,YP5q)^A_vWxxxq1-!
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: 38 a3 58 2e 8a 4d 15 c2 42 47 24 51 7e 15 c3 44 3a 71 49 0c 30 2e 31 3d ca 14 9c e0 47 a6 ac b4 44 35 e3 a7 89 8b 60 a4 b5 63 47 54 48 58 4d 25 76 0a 42 f0 f6 6d 00 7e a2 b5 83 5a 87 58 a4 98 8b f3 08 36 49 43 dc 75 71 d8 98 88 eb f2 22 ef b3 e5 6e 36 5f 7c d9 6c 06 e5 12 a7 46 71 07 14 e0 1c 28 ef 40 ce 21 fc ff e4 39 10 28 e8 ae ff 5a 46 aa e2 10 3b 14 43 4e d9 e0 fb 93 14 a4 c0 72 40 90 7c ca 19 02 0e 35 4c 2b 74 34 bb 5b ab 8c e4 1c ca 8c 4a 71 51 9a 02 53 79 64 b0 42 3b 8b 98 e9 a1 2a a7 4b 69 4c d9 e7 92 68 4f a0 f1 70 4d cf f3 02 f8 ec 58 05 cf 0d 35 0b 24 10 94 91 ee 36 f2 3e 55 74 52 17 b7 ab c1 9c 0f 7a 9b 9d 83 59 85 59 c4 8b d1 8f 95 d8 e9 a3 1a 65 98 64 d4 e5 e1 40 17 06 13 1c 55 73 a9 7b 7c 14 02 07 f3 6d 42 e4 4b a0 cd 8c 0e 82 4d 93 c5 62
                                                                                                                                                                                                                                                                                                          Data Ascii: 8X.MBG$Q~D:qI0.1=GD5`cGTHXM%vBm~ZX6ICuq"n6_|lFq(@!9(ZF;CNr@|5L+t4[JqQSydB;*KiLhOpMX5$6>UtRzYYed@Us{|mBKMb
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC614INData Raw: b0 6e 6d d0 62 c3 2f 6e fa 7e b3 b9 87 25 f3 4d bb d9 c5 24 66 37 6f f6 4f 40 f4 72 1f b3 33 8a b9 af 8b 7f e6 c1 97 e2 83 b1 be f4 b9 46 89 b9 72 49 62 84 c8 50 a1 05 41 1d 0e 3e 01 47 17 2f 28 71 a1 64 2c 37 84 6a 05 0a 90 8a 08 19 7e 28 24 51 ce 8f ef f1 29 e1 9f 5d 34 6a 7c a8 41 bd 9c d4 73 9d f1 ca 40 eb 55 0d 0a 12 d6 e8 8b 53 c6 f7 35 7d 4b e4 03 3a a1 64 39 b1 6f 12 84 e7 ba d6 d4 58 b4 a3 b4 74 f8 74 6f b8 f2 79 5a f1 12 b9 18 e7 a8 92 8d a1 6c b8 50 45 be 5d 47 44 41 c7 9c 48 49 43 08 9d 41 98 af ce cc 00 65 22 34 a2 2b 8b d5 15 4c 39 45 ad 64 92 ac 86 30 28 ab 4e 18 43 90 a4 f8 87 ad 32 80 fc 4c 4e d2 d6 9f 7f 94 b6 84 79 47 ca 7f fc 94 67 59 d1 b9 a5 92 14 47 de 87 e8 5c 77 81 a0 a5 3e e0 e5 64 f0 55 b3 9c 93 6d 59 34 85 5a d6 70 ea da ab 06
                                                                                                                                                                                                                                                                                                          Data Ascii: nmb/n~%M$f7oO@r3FrIbPA>G/(qd,7j~($Q)]4j|As@US5}K:d9oXttoyZlPE]GDAHICAe"4+L9Ed0(NC2LNyGgYG\w>dUmY4Zp
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC652INData Raw: 30 30 30 30 30 30 30 31 0d 0a fa 0d 0a 30 30 30 30 30 30 30 31 0d 0a 6e 0d 0a 30 30 30 30 32 36 37 0d 0a 67 35 93 ec 93 d0 87 93 2f a1 37 09 b3 0c b5 7d 90 42 e1 01 b2 cc d0 67 75 0e a8 02 b9 95 4a d4 5a ca cb 94 dc e8 90 31 47 ca 19 26 14 ad a2 fb 37 ae 26 33 ca 25 22 dd 28 42 b4 98 c5 30 69 25 a9 42 8f 23 41 be ca f2 4b 7c c9 60 a2 dd 3d c2 2a 22 f5 92 3f f2 e6 aa 9d 91 ec f5 cd fc ce f8 ec 37 ed 8a 0b f3 03 c6 47 3e c1 77 6b 03 e9 31 2b 83 d6 e6 01 e9 ab 60 e5 9f d2 98 3c 78 22 7e fe 4c 02 99 fc 6e 2b fe 5f b6 e2 e6 cf 6c 0a 6e be aa e9 b9 58 dc 29 72 8f 53 fb 5d 91 5f 56 e4 0b fe 32 68 f0 42 07 31 e2 ef 0c e8 f0 6b c2 9f 25 74 7f cb c0 37 32 3e ef 4f 2b ee 4e 97 17 8d cc 76 f6 b8 5f c4 5f 1e 0f 87 cd bb 5f f1 e5 91 c7 bb c7 76 f1 f1 6a 71 5c ac 37 b7
                                                                                                                                                                                                                                                                                                          Data Ascii: 0000000100000001n0000267g5/7}BguJZ1G&7&3%"(B0i%B#AK|`=*"?7G>wk1+`<x"~Ln+_lnX)rS]_V2hB1k%t72>O+Nv___vjq\7
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          69192.168.2.1249875216.239.36.214438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC649OUTGET /static/index.min.js?cache=47ade0f HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/?utm_source=googlehpfooter&utm_medium=housepromos&utm_campaign=bottom-footer&utm_content=
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: e5aa7d913c5119062b165d9c9b895b75
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:10 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:28:10 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Age: 0
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC697INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a bc 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 69 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5a 0d 0a 30 30 30 30 30 30 30 31 0d 0a c7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 96 0d 0a 30 30 30 30 30 30 30 31 0d 0a ee 0d 0a 30 30 30 30 66 65 65 0d 0a 77 fd 0a 4c 9f 56 e0 68 0b 4b 76 ce
                                                                                                                                                                                                                                                                                                          Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001}00000001i00000001{00000001Z0000000100000001000000010000feewLVhKv
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: de 3a 79 7f dc 3c 39 a1 2a 6e bf 9b ed d6 49 ad d3 b0 5f db b1 1e 8e 5b 17 75 f7 ad 7b 7e d1 3a 6d b6 1b cf a8 d2 fd ed 5d e3 ac 8b b9 5f 9e bd ab 9d 1d 9d 34 8e ba 17 8d 9f 1a f5 4e b3 75 16 6b 3e ef fd 11 f5 d7 75 3e c4 f6 cc 97 1c 48 be 7e cd 9b b3 92 af 1a 8c 6b 71 a3 92 9c dd 83 d8 af b2 a9 0d 20 df 9b bf 73 bd 42 f1 fe a1 57 5a 2c e7 eb 39 61 6d 35 34 18 30 8b 3e e7 7a 1e 16 08 76 9f 2f 41 66 96 eb bb 6f 9d 51 ac f5 38 5a 99 b9 c5 ca ef bc 39 06 bd 00 14 70 3c 2c 84 d5 2a a3 93 9b e3 d7 af 28 d3 b5 d9 89 17 0d 1e 56 40 15 3e 54 fb 82 cf 66 31 20 6c 6e 67 af a3 f5 db c9 bc 17 c6 e9 50 58 bd ca 0b cc 1d 38 af b9 5a 67 34 5e 6d 6f bb bf 83 30 48 d5 fc 3c 9e 0d e6 9f b7 b7 e5 bf e9 ef ab 68 32 dc de a6 7f d3 df a4 67 33 c2 87 8a 3d b5 a0 8a 8e f8 55 76
                                                                                                                                                                                                                                                                                                          Data Ascii: :y<9*nI_[u{~:m]_4Nuk>u>H~kq sBWZ,9am540>zv/AfoQ8Z9p<,*(V@>Tf1 lngPX8Zg4^mo0H<h2g3=Uv
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: b8 d3 d2 6e 95 db f3 d9 b5 45 7b d2 58 6b ea 14 01 7a ae 1a f6 96 b7 0b f0 20 e2 3d c4 76 64 1a d9 40 d7 a6 1e ca 42 ef 5f ae 3d 78 33 b8 b9 5f b7 e2 6c 38 bf 35 30 23 d8 86 13 28 bb 83 bb dc 52 80 84 63 97 e8 a3 0a 9a e5 04 70 87 06 59 33 9a 2f 62 13 4a f5 e4 d3 b1 c7 7a fa e3 76 ba e8 cc 99 3a bc 83 84 32 89 96 e9 7e fd 0d e1 81 62 90 ff fa 95 cb 12 5b f4 cc 85 50 d7 de 80 50 dd b9 33 46 1b 45 8d 84 6e ab 47 c6 20 a1 b7 4d 4c f0 32 3a 4b 6f fe 7d f4 a5 1f 2d 08 11 ca 61 30 5e 35 ec 2f da 00 9e 40 06 58 0a be 42 f2 18 48 85 98 ba d3 61 16 95 31 0f a9 5a c6 12 79 d4 14 a0 ff 1a 50 79 f2 d0 90 6f af 47 c7 72 70 0e 27 f3 fe 8d 4f c4 15 ce 19 53 92 95 ff bb a7 c4 1b ea 81 84 38 58 6a c9 c6 ba 2a 72 02 a6 f0 dc 03 6a a8 4c 62 80 d0 b1 ec 84 15 8e 45 33 d8 19
                                                                                                                                                                                                                                                                                                          Data Ascii: nE{Xkz =vd@B_=x3_l850#(RcpY3/bJzv:2~b[PP3FEnG ML2:Ko}-a0^5/@XBHa1ZyPyoGrp'OS8Xj*rjLbE3
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC810INData Raw: a1 00 7f a6 e0 0b 3c 6a d6 3d c9 9a 80 83 d7 3f 7c 78 8d 67 e3 b5 06 aa d8 41 e0 96 f3 8e a7 83 a8 d4 8b 2f d4 34 42 c8 17 04 01 e5 24 be 43 24 db 23 96 97 be ac ef 23 67 e1 3f 5f 62 7a de 51 c5 61 de 29 8c 10 96 96 2f ee e4 bb f9 9d e1 ce 4e 30 8a 1d f6 51 80 d3 ca 44 9a a2 69 e0 6c f8 db 8a 83 83 fe 36 1e 74 ab 23 87 1a 31 3f d4 1d b3 bc 20 3f 50 7f 13 8c d2 f9 e7 38 d9 6f 70 98 e3 9b 8b 50 47 e3 2a 2e ad e7 6d c4 d5 ce bc 58 58 b3 1f 22 1c a5 27 f8 c0 32 d5 a0 9a 97 a9 77 65 ea 58 67 21 33 84 81 61 10 0c 5d 60 6b 2f 81 af 8e ac 26 f7 cd 06 8a c6 37 30 be 98 b0 2a 1b 53 d0 0d 72 8d 5c 1c 4f af 9a e7 d0 b9 5c 73 b6 fe 41 fe ba 1c c7 ff 84 ff 6d ba 88 06 b6 da fe 3f 5d 3d f3 37 5a bf 7e e5 8a cd df c7 93 79 68 3f f0 8f 7f 7e cf b5 f2 26 a6 28 97 2f 22 f0
                                                                                                                                                                                                                                                                                                          Data Ascii: <j=?|xgA/4B$C$##g?_bzQa)/N0QDil6t#1? ?P8opPG*.mXX"'2weXg!3a]`k/&70*Sr\O\sAm?]=7Z~yh?~&(/"
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 69 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1e 0d 0a 30 30 30 30 30 31 0d 0a 3a 0d 0a 30 66 66 63 0d 0a 60 72 52 be 11 75 59 7f 76 e6 dd 62 20 34 c4 7d 21 8a d2 45 4f b1 19 bb 06 6e 92 82 d5 37 74 2c 81 d3 62 95 96 ce 44 7c 76 41 44 f9 9a 51 5b 72 7d 09 bd d6 fe 72 eb 79 0e b1 42 08 02 c7 89 aa b0 a7 13 07 25 4e 84 a4 63 e0 2a 28 6a 3b 9c 46 b5 95 1e f7 2e 08 11 b7 41 ec d6 ea f3 98 c2 b2 28 bc 08 b7 2d 30 b3 7e 88 28 1f 13 94 5e 16 a8 d0 ee be a8 de 54 7a a0 b0 37 b9 b0 22 75 0c 50 f3 e5 59 75 eb 05 02 cc f5 2b 98 66 08 d2 8e 52 08 a4 33 71 31 59 30 9c cd 29 ec 87 f4 3d 44 cd d0 44 d4 a5 74 3b a1 f0 6a 2a d8 04 c0 78 cb 18 34 65 96 26 b0 05 e8 3b ab de b0 5a e6 e8 3b 63 ab 01 f2 d4 48 9b 0f
                                                                                                                                                                                                                                                                                                          Data Ascii: 00000001_00000001i00000001000001:0ffc`rRuYvb 4}!EOn7t,bD|vADQ[r}ryB%Nc*(j;F.A(-0~(^Tz7"uPYu+fR3q1Y0)=DDt;j*x4e&;Z;cH
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: 72 66 ec 0e 64 d0 2f 4c 77 f8 56 b2 bd d9 b7 b3 5f f4 6c 4d 84 53 a8 be 89 94 2d 9c 19 7b 8d c4 05 1e 0d 13 a2 56 5c 57 95 94 89 0f 1d b2 4b 61 8d e0 c0 60 7d b5 0f e4 7b b0 93 22 6b 20 86 7a 01 7c 7a a1 7b be 8a c2 89 11 82 71 81 02 3c 9a f0 62 61 50 82 3e 17 70 55 0e b4 d4 6b c0 25 c2 a8 c3 c2 d5 d5 22 78 f5 21 b8 5a 07 af 3f 40 e2 42 ff af 5e 54 3f 96 80 28 58 d3 d7 af af cd 0f f0 65 41 14 48 fa 1f 4b 83 08 b7 2b 22 d4 c0 df 3c df e0 7b 8b 2a 1f 89 40 e0 d3 f6 f6 f7 55 ed c9 5a 3a eb 86 aa 10 e2 d8 85 0d b0 30 f7 8b 81 49 cb 00 5c c4 2c b0 50 89 c0 98 05 48 03 30 77 6f ab 8b 78 fa 80 ea da f5 34 a2 6d 21 88 d9 03 46 54 ae b0 08 b6 66 aa 54 ad 59 5c 19 b8 73 9d b0 b8 2f 82 59 00 90 52 8a 8e 35 18 8a eb 9a ad 3b b1 ae 53 b7 a3 45 ce 33 90 bf 5a 20 1c 15
                                                                                                                                                                                                                                                                                                          Data Ascii: rfd/LwV_lMS-{V\WKa`}{"k z|z{q<baP>pUk%"x!Z?@B^T?(XeAHK+"<{*@UZ:0I\,PH0wox4m!FTfTY\s/YR5;SE3Z
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1334INData Raw: 6f 8f 03 b2 dc 62 24 39 85 af 33 49 18 1c 59 6e 76 20 b5 88 2a 81 98 ad 60 00 3f 30 c2 d7 24 f0 c8 ee aa 28 86 b0 74 c0 76 a4 b2 88 08 81 a3 2a 4c 47 3a b5 7b 21 35 88 33 0c 42 e4 37 c2 75 84 39 67 6d 7c 40 3a 23 78 9c 65 fe 1b c4 31 20 47 06 34 4c 30 88 c1 a9 dc d0 0a ab f8 cb 32 07 67 5e e2 65 7b 30 24 2c 8b 1b 2d 14 8a 14 a3 ea ad 4e 4b 6d 8f 29 50 26 b0 dc d9 fb 28 17 d5 c6 1d 71 13 b3 7a e9 d3 b3 e1 04 78 3a a1 1e 38 4c ff 00 4e e2 2a 2e 41 ee bf a4 9f fb 2f fb 9c 76 09 69 b4 fa 28 47 8e 1b 17 38 ba 21 d0 36 09 95 f1 ac 3f b9 45 5c e5 33 e7 42 8c 71 20 96 76 f2 2f db c0 29 8b 42 83 aa fc 09 5b a1 20 12 dd 40 d1 98 17 a4 07 a3 cb b4 74 90 f6 7e a4 54 51 7d 31 0e 4d c3 2f 85 fe ce 10 11 36 45 18 24 87 15 6b 81 1c c1 8c 28 96 47 64 b7 a3 65 5b d0 01 af
                                                                                                                                                                                                                                                                                                          Data Ascii: ob$93IYnv *`?0$(tv*LG:{!53B7u9gm|@:#xe1 G4L02g^e{0$,-NKm)P&(qzx:8LN*.A/vi(G8!6?E\3Bq v/)B[ @t~TQ}1M/6E$k(Gde[
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 20 0d 0a 30 30 30 30 30 30 30 31 0d 0a d8 0d 0a 30 30 30 30 30 30 30 31 0d 0a 79 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a d3 0d 0a 30 30 30 30 30 30 30 31 0d 0a 13 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 2c 0d 0a 30 30 30 30 30 30 30 31 0d 0a 4b 0d 0a 30 30 30 30 30 30 30 31 0d 0a f5 0d 0a 30 30 30 30 30 30 30 31 0d 0a 93 0d 0a 30 30 30 30 30 30 30 31 0d 0a 66 0d 0a 30 30 30 30 30 30 30 31 0d 0a fd 0d 0a 30 33 66 66 31 0d 0a 67 35 83 71 18 2c cf 1a 8b be 89 2f 5a 09 c6 de 9b 3f 42 a4 61 9a 40 20 70 87 d5 a9 8b 21 f2 de 23 52 33 5a 81 e8 82 1a 08 c3 7f 08 26 f1 be 18 80 90 07 62 98
                                                                                                                                                                                                                                                                                                          Data Ascii: 00000001 0000000100000001y00000001000000010000000100000001]00000001J00000001.00000001,00000001K000000010000000100000001f0000000103ff1g5q,/Z?Ba@ p!#R3Z&b
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: d5 2d 4b 75 37 6e 96 f4 61 66 e5 30 71 e3 cc 5e d0 0e 3b 72 c2 a6 96 b0 b7 02 a2 81 fe fe 7e 04 95 89 42 b0 f1 33 c1 cf 60 58 2d be 99 83 4a 5d d4 de b6 3b b5 8b 4e b7 f3 0e c2 c5 bb d6 09 de e0 fa 1d 18 e1 f7 4b 77 7d fb a5 18 93 1b a0 c0 71 37 ae ef 7e 52 7d c5 a8 65 04 b5 07 2f dd 19 c6 7f 4c 2a 89 53 c2 48 bd 9c cf e8 ab 7c 80 fe b5 01 dd 93 a7 9a 39 4d 25 4d 3e b3 50 7e ef 8d de 80 af e2 5d 09 8b fd be ba 39 34 ea e6 d0 98 a7 52 4b da 37 4b 4a 9c 04 9f dc 25 3e a5 0f c9 56 ea 90 2c 23 c4 25 ac 22 6d f9 c4 41 59 46 53 20 12 a3 a5 a7 0d 7f c3 59 79 a4 83 47 8f cb 2d 4b f6 ed cf e3 45 04 09 02 c7 5a 48 2d 9c ee 29 cc 92 68 8c 04 ba 90 f4 14 80 1e e8 a5 ff 38 02 38 04 a6 fb ce e4 7d 54 bd 40 79 a6 67 36 ea d3 13 05 b4 74 52 ef 48 42 5c 15 3e 95 ea b5 8b
                                                                                                                                                                                                                                                                                                          Data Ascii: -Ku7naf0q^;r~B3`X-J];NKw}q7~R}e/L*SH|9M%M>P~]94RK7KJ%>V,#%"mAYFS YyG-KEZH-)h88}T@yg6tRHB\>
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:10 UTC1408INData Raw: 06 fc 27 6c 13 58 0b cc 14 92 e9 8a 47 58 55 5d 31 51 b6 53 a2 72 90 b5 cb ae 58 d8 a5 ca da ae f8 21 68 f8 9b 99 de 4a 3f 52 02 a9 73 d0 ad bd 27 45 20 8d 4e c3 19 6c ba a2 58 fc 29 a0 1e b1 90 25 42 a1 9c b8 63 84 41 bb 35 21 aa c2 b8 b8 fc 4a 78 79 49 31 59 3a a8 d3 e5 f8 de fc 8b d7 85 b3 09 79 7d c4 eb b9 5e 44 52 8d f1 eb 04 47 95 1a 08 31 65 18 c3 c6 c7 e3 35 b0 44 f1 69 39 15 95 09 5b ac 35 9d ee a3 b0 c4 b2 b6 dc 74 3f 6c fd de 6d 23 a6 a2 de 69 5d ec 50 8c 46 2d a6 b1 1a d2 75 ec c3 fb a9 c3 43 c8 06 5a c9 f3 63 e8 fb 22 8e 82 89 e4 5a 00 d8 c1 d7 63 06 75 fa e8 48 c4 a6 1d 33 73 7b 1b 9f 9b 8b 77 c2 91 73 ce 3c ab 50 21 13 30 f2 24 d3 81 1f 91 73 c7 8a dd 3d 18 fc 96 c0 8d eb bb ed ed ab 3c fe 1e c3 2d 1f e4 11 a9 b5 8a f2 1f 9c 41 db d5 03 0b
                                                                                                                                                                                                                                                                                                          Data Ascii: 'lXGXU]1QSrX!hJ?Rs'E NlX)%BcA5!JxyI1Y:y}^DRG1e5Di9[5t?lm#i]PF-uCZc"ZcuH3s{ws<P!0$s=<-A


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          70192.168.2.1249890216.239.36.214438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC378OUTGET /static/index.min.js?cache=47ade0f HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: sustainability.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: base-uri 'none'; object-src 'none'; script-src 'self' 'unsafe-inline' *.google.com *.google-analytics.com *.googleapis.com *.googletagmanager.com *.gstatic.com *.youtube.com *.ytimg.com;
                                                                                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=2592000; includeSubdomains
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 97f094378ab56f22ef49aff7f934aa4a
                                                                                                                                                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:09:40 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:19:40 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=600
                                                                                                                                                                                                                                                                                                          Age: 511
                                                                                                                                                                                                                                                                                                          ETag: "_dVh2w"
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC695INData Raw: 30 30 30 30 30 30 30 31 0d 0a 1f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 8b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 08 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 00 0d 0a 30 30 30 30 30 30 30 31 0d 0a 02 0d 0a 30 30 30 30 30 30 30 31 0d 0a ff 0d 0a 30 30 30 30 30 30 30 31 0d 0a bc 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7d 0d 0a 30 30 30 30 30 30 30 31 0d 0a 69 0d 0a 30 30 30 30 30 30 30 31 0d 0a 7b 0d 0a 30 30 30 30 30 30 30 31 0d 0a 5a 0d 0a 30 30 30 30 30 30 30 31 0d 0a c7 0d 0a 30 30 30 30 30 30 30 31 0d 0a 96 0d 0a 30 30 66 65 66 0d 0a ee 77 fd 0a 4c 9f 56 e0 68 0b 4b 76 ce e9 34 98 e8 41 08 d9 24 92 50 04 4a e2 ab
                                                                                                                                                                                                                                                                                                          Data Ascii: 000000010000000100000001000000010000000100000001000000010000000100000001000000010000000100000001}00000001i00000001{00000001Z000000010000000100fefwLVhKv4A$PJ
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC1408INData Raw: ed d6 49 ad d3 b0 5f db b1 1e 8e 5b 17 75 f7 ad 7b 7e d1 3a 6d b6 1b cf a8 d2 fd ed 5d e3 ac 8b b9 5f 9e bd ab 9d 1d 9d 34 8e ba 17 8d 9f 1a f5 4e b3 75 16 6b 3e ef fd 11 f5 d7 75 3e c4 f6 cc 97 1c 48 be 7e cd 9b b3 92 af 1a 8c 6b 71 a3 92 9c dd 83 d8 af b2 a9 0d 20 df 9b bf 73 bd 42 f1 fe a1 57 5a 2c e7 eb 39 61 6d 35 34 18 30 8b 3e e7 7a 1e 16 08 76 9f 2f 41 66 96 eb bb 6f 9d 51 ac f5 38 5a 99 b9 c5 ca ef bc 39 06 bd 00 14 70 3c 2c 84 d5 2a a3 93 9b e3 d7 af 28 d3 b5 d9 89 17 0d 1e 56 40 15 3e 54 fb 82 cf 66 31 20 6c 6e 67 af a3 f5 db c9 bc 17 c6 e9 50 58 bd ca 0b cc 1d 38 af b9 5a 67 34 5e 6d 6f bb bf 83 30 48 d5 fc 3c 9e 0d e6 9f b7 b7 e5 bf e9 ef ab 68 32 dc de a6 7f d3 df a4 67 33 c2 87 8a 3d b5 a0 8a 8e f8 55 76 76 40 66 e9 34 f7 ab b4 c4 0a 60 d3
                                                                                                                                                                                                                                                                                                          Data Ascii: I_[u{~:m]_4Nuk>u>H~kq sBWZ,9am540>zv/AfoQ8Z9p<,*(V@>Tf1 lngPX8Zg4^mo0H<h2g3=Uvv@f4`
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC1408INData Raw: 58 6b ea 14 01 7a ae 1a f6 96 b7 0b f0 20 e2 3d c4 76 64 1a d9 40 d7 a6 1e ca 42 ef 5f ae 3d 78 33 b8 b9 5f b7 e2 6c 38 bf 35 30 23 d8 86 13 28 bb 83 bb dc 52 80 84 63 97 e8 a3 0a 9a e5 04 70 87 06 59 33 9a 2f 62 13 4a f5 e4 d3 b1 c7 7a fa e3 76 ba e8 cc 99 3a bc 83 84 32 89 96 e9 7e fd 0d e1 81 62 90 ff fa 95 cb 12 5b f4 cc 85 50 d7 de 80 50 dd b9 33 46 1b 45 8d 84 6e ab 47 c6 20 a1 b7 4d 4c f0 32 3a 4b 6f fe 7d f4 a5 1f 2d 08 11 ca 61 30 5e 35 ec 2f da 00 9e 40 06 58 0a be 42 f2 18 48 85 98 ba d3 61 16 95 31 0f a9 5a c6 12 79 d4 14 a0 ff 1a 50 79 f2 d0 90 6f af 47 c7 72 70 0e 27 f3 fe 8d 4f c4 15 ce 19 53 92 95 ff bb a7 c4 1b ea 81 84 38 58 6a c9 c6 ba 2a 72 02 a6 f0 dc 03 6a a8 4c 62 80 d0 b1 ec 84 15 8e 45 33 d8 19 d4 58 98 75 e8 1e a5 bd 90 18 d8 3e
                                                                                                                                                                                                                                                                                                          Data Ascii: Xkz =vd@B_=x3_l850#(RcpY3/bJzv:2~b[PP3FEnG ML2:Ko}-a0^5/@XBHa1ZyPyoGrp'OS8Xj*rjLbE3Xu>
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC798INData Raw: 80 83 d7 3f 7c 78 8d 67 e3 b5 06 aa d8 41 e0 96 f3 8e a7 83 a8 d4 8b 2f d4 34 42 c8 17 04 01 e5 24 be 43 24 db 23 96 97 be ac ef 23 67 e1 3f 5f 62 7a de 51 c5 61 de 29 8c 10 96 96 2f ee e4 bb f9 9d e1 ce 4e 30 8a 1d f6 51 80 d3 ca 44 9a a2 69 e0 6c f8 db 8a 83 83 fe 36 1e 74 ab 23 87 1a 31 3f d4 1d b3 bc 20 3f 50 7f 13 8c d2 f9 e7 38 d9 6f 70 98 e3 9b 8b 50 47 e3 2a 2e ad e7 6d c4 d5 ce bc 58 58 b3 1f 22 1c a5 27 f8 c0 32 d5 a0 9a 97 a9 77 65 ea 58 67 21 33 84 81 61 10 0c 5d 60 6b 2f 81 af 8e ac 26 f7 cd 06 8a c6 37 30 be 98 b0 2a 1b 53 d0 0d 72 8d 5c 1c 4f af 9a e7 d0 b9 5c 73 b6 fe 41 fe ba 1c c7 ff 84 ff 6d ba 88 06 b6 da fe 3f 5d 3d f3 37 5a bf 7e e5 8a cd df c7 93 79 68 3f f0 8f 7f 7e cf b5 f2 26 a6 28 97 2f 22 f0 74 af d2 87 81 44 f5 e5 be 89 7d 19
                                                                                                                                                                                                                                                                                                          Data Ascii: ?|xgA/4B$C$##g?_bzQa)/N0QDil6t#1? ?P8opPG*.mXX"'2weXg!3a]`k/&70*Sr\O\sAm?]=7Z~yh?~&(/"tD}
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC1408INData Raw: 30 30 30 30 30 30 30 31 0d 0a 5f 0d 0a 30 30 30 30 30 30 30 31 0d 0a 69 0d 0a 30 30 30 30 30 30 30 31 0d 0a 1e 0d 0a 30 30 30 30 30 30 30 31 0d 0a 3a 0d 0a 30 30 30 30 30 30 30 31 0d 0a 60 0d 0a 30 30 30 30 30 30 30 31 0d 0a 72 0d 0a 30 30 30 30 30 30 30 31 0d 0a 52 0d 0a 30 30 30 30 30 30 30 31 0d 0a be 0d 0a 30 30 30 30 30 30 30 31 0d 0a 11 0d 0a 30 30 30 30 30 30 30 31 0d 0a 75 0d 0a 30 30 30 30 30 30 30 31 0d 0a 59 0d 0a 30 30 31 0d 0a 7f 0d 0a 33 66 66 34 0d 0a 76 e6 dd 62 20 34 c4 7d 21 8a d2 45 4f b1 19 bb 06 6e 92 82 d5 37 74 2c 81 d3 62 95 96 ce 44 7c 76 41 44 f9 9a 51 5b 72 7d 09 bd d6 fe 72 eb 79 0e b1 42 08 02 c7 89 aa b0 a7 13 07 25 4e 84 a4 63 e0 2a 28 6a 3b 9c 46 b5 95 1e f7 2e 08 11 b7 41 ec d6 ea f3 98 c2 b2 28 bc 08 b7 2d 30 b3 7e 88 28
                                                                                                                                                                                                                                                                                                          Data Ascii: 00000001_00000001i0000000100000001:00000001`00000001r00000001R000000010000000100000001u00000001Y0013ff4vb 4}!EOn7t,bD|vADQ[r}ryB%Nc*(j;F.A(-0~(
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC1408INData Raw: 11 97 5a 60 a5 1c e2 5e 09 ec 7d 86 16 bf a0 9b 70 bd d2 47 55 68 6c 30 07 99 fc 3d bb fd 65 1b 37 c9 2f 5a bf bf ef c2 64 c4 77 60 eb ad 33 fc 79 5a 3b c3 1d f3 fa bb 46 fd e7 f8 e5 73 ba 26 eb 55 71 c4 e0 39 3d 79 86 d2 47 00 07 fb 5b 96 81 fa 37 a8 92 a7 e1 22 be 61 e6 d4 c2 72 66 ec 0e 64 d0 2f 4c 77 f8 56 b2 bd d9 b7 b3 5f f4 6c 4d 84 53 a8 be 89 94 2d 9c 19 7b 8d c4 05 1e 0d 13 a2 56 5c 57 95 94 89 0f 1d b2 4b 61 8d e0 c0 60 7d b5 0f e4 7b b0 93 22 6b 20 86 7a 01 7c 7a a1 7b be 8a c2 89 11 82 71 81 02 3c 9a f0 62 61 50 82 3e 17 70 55 0e b4 d4 6b c0 25 c2 a8 c3 c2 d5 d5 22 78 f5 21 b8 5a 07 af 3f 40 e2 42 ff af 5e 54 3f 96 80 28 58 d3 d7 af af cd 0f f0 65 41 14 48 fa 1f 4b 83 08 b7 2b 22 d4 c0 df 3c df e0 7b 8b 2a 1f 89 40 e0 d3 f6 f6 f7 55 ed c9 5a
                                                                                                                                                                                                                                                                                                          Data Ascii: Z`^}pGUhl0=e7/Zdw`3yZ;Fs&Uq9=yG[7"arfd/LwV_lMS-{V\WKa`}{"k z|z{q<baP>pUk%"x!Z?@B^T?(XeAHK+"<{*@UZ
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC1408INData Raw: 86 1b c3 0a 7c fb a6 ee 72 dc 5d b2 17 ee fb 5b fb e1 46 c9 9e c0 7f 1a 61 7f e4 56 c8 67 dc 70 25 c8 1b c4 cc 14 0c 44 3d c1 a6 1c 05 35 6c ea a3 a1 95 58 36 df 07 58 04 1f c1 a1 f0 0f 29 a8 e8 21 0e 84 8c d8 62 60 81 46 18 99 c1 98 b6 50 38 80 02 7c 98 30 87 38 75 dd 88 5d 94 6f 8f 03 b2 dc 62 24 39 85 af 33 49 18 1c 59 6e 76 20 b5 88 2a 81 98 ad 60 00 3f 30 c2 d7 24 f0 c8 ee aa 28 86 b0 74 c0 76 a4 b2 88 08 81 a3 2a 4c 47 3a b5 7b 21 35 88 33 0c 42 e4 37 c2 75 84 39 67 6d 7c 40 3a 23 78 9c 65 fe 1b c4 31 20 47 06 34 4c 30 88 c1 a9 dc d0 0a ab f8 cb 32 07 67 5e e2 65 7b 30 24 2c 8b 1b 2d 14 8a 14 a3 ea ad 4e 4b 6d 8f 29 50 26 b0 dc d9 fb 28 17 d5 c6 1d 71 13 b3 7a e9 d3 b3 e1 04 78 3a a1 1e 38 4c ff 00 4e e2 2a 2e 41 ee bf a4 9f fb 2f fb 9c 76 09 69 b4
                                                                                                                                                                                                                                                                                                          Data Ascii: |r][FaVgp%D=5lX6X)!b`FP8|08u]ob$93IYnv *`?0$(tv*LG:{!53B7u9gm|@:#xe1 G4L02g^e{0$,-NKm)P&(qzx:8LN*.A/vi
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC1408INData Raw: 64 8d f1 ba 83 51 55 2c da a4 63 1c c8 9f 40 a4 70 20 d8 79 02 d3 13 5d 4a 2e 2c 4b f5 93 66 fd 67 35 83 71 18 2c cf 1a 8b be 89 2f 5a 09 c6 de 9b 3f 42 a4 61 9a 40 20 70 87 d5 a9 8b 21 f2 de 23 52 33 5a 81 e8 82 1a 08 c3 7f 08 26 f1 be 18 80 90 07 62 98 5b c3 eb 00 10 a1 17 b7 30 f3 06 5b 94 a4 2b fd 39 c4 27 12 24 d2 5f 28 31 61 88 a8 47 54 40 32 e7 8c 0a 08 4f c7 01 c1 67 08 1b 19 9f 05 d9 f0 f9 26 f3 f3 78 88 9b aa f0 59 22 6a 35 a3 f5 77 57 4b 84 de 56 f3 da 09 72 14 cf d7 05 5e 0a a2 84 f0 27 1e 3d a0 ff 98 39 ca 2f 99 90 fc 2d 0d e5 6f 19 aa f8 1d c8 6a f6 58 c8 16 cd 0e 8e 6a 7e 2f 2f 43 25 86 d7 7e 08 94 f2 e7 5f 1c 5f b6 fc ea 03 dd 60 85 fd da 59 ab 43 ba 13 66 9f 3d 40 2c 3a 76 db 65 11 4e 7f ed 3f fa d5 cf 4d 9c 6e 3b 04 32 58 86 9a fe 8c c4
                                                                                                                                                                                                                                                                                                          Data Ascii: dQU,c@p y]J.,Kfg5q,/Z?Ba@ p!#R3Z&b[0[+9'$_(1aGT@2Og&xY"j5wWKVr^'=9/-ojXj~//C%~__`YCf=@,:veN?Mn;2X
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC1408INData Raw: f9 c4 41 59 46 53 20 12 a3 a5 a7 0d 7f c3 59 79 a4 83 47 8f cb 2d 4b f6 ed cf e3 45 04 09 02 c7 5a 48 2d 9c ee 29 cc 92 68 8c 04 ba 90 f4 14 80 1e e8 a5 ff 38 02 38 04 a6 fb ce e4 7d 54 bd 40 79 a6 67 36 ea d3 13 05 b4 74 52 ef 48 42 5c 15 3e 95 ea b5 8b a3 b6 86 b6 7d 52 0d c3 6b 13 d3 bb d9 d4 f4 09 96 a6 c6 6f e7 ad 8b 8e 09 88 8b 9f ee 27 1a 9f 34 db f1 86 fa 28 1a b9 c1 44 2f 48 52 8b d8 14 d8 66 00 83 d7 d6 a7 52 b3 d3 38 85 ac c6 c4 5d da 20 87 d3 86 de b4 da 2c 21 c9 6e b0 be 7c 2a 9d d5 7e 6d be 65 91 5f 5b 12 73 80 f4 f3 c4 e2 54 cc 62 a1 49 26 46 ce b0 67 b7 63 f1 4c da 29 5f 35 71 77 72 6f c4 3c 6f 91 f9 0b 77 41 3e 23 30 9f 2f bf af 8a 70 2c 8b a2 03 4a 76 04 b9 aa b6 5e 2f 57 24 da 32 b8 e6 bd 55 b4 44 8a 59 56 62 a7 61 e1 5e 05 eb 36 6d a5
                                                                                                                                                                                                                                                                                                          Data Ascii: AYFS YyG-KEZH-)h88}T@yg6tRHB\>}Rko'4(D/HRfR8] ,!n|*~me_[sTbI&FgcL)_5qwro<owA>#0/p,Jv^/W$2UDYVba^6m
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:11 UTC1408INData Raw: c8 06 5a c9 f3 63 e8 fb 22 8e 82 89 e4 5a 00 d8 c1 d7 63 06 75 fa e8 48 c4 a6 1d 33 73 7b 1b 9f 9b 8b 77 c2 91 73 ce 3c ab 50 21 13 30 f2 24 d3 81 1f 91 73 c7 8a dd 3d 18 fc 96 c0 8d eb bb ed ed ab 3c fe 1e c3 2d 1f e4 11 a9 b5 8a f2 1f 9c 41 db d5 03 0b 47 a8 8c 69 55 35 6d fc a8 27 e7 22 8e 5d 3b d3 58 4a 10 cb 15 9c 0d e4 bd 47 6e 2d be 79 57 79 31 93 bb 77 ae 08 99 18 91 33 83 23 a1 2b 3c e5 9e 4c 7f 6a d2 82 d2 5a 16 d5 1e 6e d1 92 64 e0 6e 4f 9a e0 a8 85 5c 69 84 15 2b b7 a0 d8 ab 05 ae 30 d2 a5 40 9b 8e ae f7 30 95 d9 cf ae 91 58 c1 36 db de de 7b b3 50 63 d9 c1 8b 3d ba 6e 83 d6 53 4f 55 a1 31 f5 be a4 f5 67 c7 16 3a a4 0a b8 83 67 2e 16 56 5e 2c 64 79 ae 88 72 12 e8 2d 43 26 c3 6b 5e 09 ee c9 61 73 fa 07 1f 61 a6 e7 2b 1d b2 4f d0 a2 67 b8 34 5a
                                                                                                                                                                                                                                                                                                          Data Ascii: Zc"ZcuH3s{ws<P!0$s=<-AGiU5m'"];XJGn-yWy1w3#+<LjZndnO\i+0@0X6{Pc=nSOU1g:g.V^,dyr-C&k^asa+Og4Z


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          71192.168.2.1249913142.250.185.1474438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:13 UTC589OUTGET /api/v2/latest/?tags=sustainability HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.blog.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Origin: https://sustainability.google
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:13 UTC373INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                          Location: https://blog.google/api/v2/latest/?tags=sustainability
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://sustainability.google
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: c75ecfe07fcf5475f6c0b84d4871858b
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:13 GMT
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Content-Length: 314
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:13 UTC314INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65 64 69 72 65 63 74 65 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 6f 20 74 61 72 67 65 74 20 55 52 4c 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 61 70 69 2f 76 32 2f 6c 61 74 65 73 74 2f 3f 74 61 67 73 3d 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 3e 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 61 70 69
                                                                                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be redirected automatically to target URL: <a href="https://blog.google/api/v2/latest/?tags=sustainability">https://blog.google/api


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          72192.168.2.1249918216.239.36.214438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC560OUTGET /api/v2/latest/?tags=sustainability HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: blog.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Origin: null
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Referer: https://sustainability.google/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC2626INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          content-security-policy: base-uri 'none'; default-src 'self' *.gstatic.com storage.googleapis.com; frame-src 'self' www.google.com *.youtube.com youtube.com accounts.google.com *.doubleclick.net apis.google.com optimize.google.com *.google.com *.cdn.ampproject.org https://www.gstatic.com/ https://www.youtube-nocookie.com/; connect-src 'self' cdn.ampproject.org *.google.com storage.googleapis.com https://services.google.com/fb/submissions/thekeywordtest/ https://services.google.com/fb/submissions/0a65d7733e1f11ea9701614fc033d30c/ *.gstatic.com gstatic.com *.cdn.ampproject.org *.doubleclick.net https://readaloud.googleapis.com/ *.google-analytics.com; img-src * data: blob:; script-src 'self' 'unsafe-eval' *.googleanalytics.com *.google-analytics.com *.youtube.com youtube.com optimize.google.com https://s.ytimg.com *.googletagmanager.com storage.googleapis.com *.googleapis.com *.google.com cdn.ampproject.org *.gstatic.com gstatic.com googleadservices.com *.googleadservices.com 'sha256-hdPneczWRi+c9LQVo+PzNzlNr9T [TRUNCATED]
                                                                                                                                                                                                                                                                                                          content-language: en-us
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: null
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 2162af482d0d152ce21531fadc0c356d
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:14 GMT
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Content-Length: 17794
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC675INData Raw: 7b 22 6d 65 74 61 22 3a 7b 22 74 6f 74 61 6c 5f 63 6f 75 6e 74 22 3a 33 36 31 7d 2c 22 6e 65 78 74 5f 70 61 67 65 22 3a 22 2f 61 70 69 2f 76 32 2f 6c 61 74 65 73 74 3f 70 61 67 69 6e 61 74 65 3d 31 32 26 74 61 67 73 3d 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 26 66 69 65 6c 64 73 3d 26 69 73 5f 6d 61 69 6e 5f 68 65 72 6f 3d 46 61 6c 73 65 26 73 68 6f 77 5f 68 65 72 6f 3d 54 72 75 65 26 63 75 72 73 6f 72 3d 32 22 2c 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 61 6e 61 6c 79 74 69 63 73 5f 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 61 73 5f 63 61 72 6f 75 73 65 6c 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 69 6d 61 67 65 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 61 75 64 69 6f 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 76 69 64 65 6f 22 3a 22 6e 6f 22 2c 22 68 65 72 6f 5f 6d 65
                                                                                                                                                                                                                                                                                                          Data Ascii: {"meta":{"total_count":361},"next_page":"/api/v2/latest?paginate=12&tags=sustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"analytics_properties":{"has_carousel":"no","has_image":"no","has_audio":"no","has_video":"no","hero_me
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC1408INData Raw: 61 69 6e 61 62 6c 65 2d 66 75 74 75 72 65 2d 69 6e 2d 6e 65 62 72 61 73 6b 61 2f 22 2c 22 74 61 67 22 3a 22 64 61 74 61 2d 63 65 6e 74 65 72 73 2d 61 6e 64 2d 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 22 2c 22 6d 61 69 6e 5f 68 65 72 6f 5f 69 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 64 61 79 73 5f 73 69 6e 63 65 5f 70 75 62 6c 69 73 68 65 64 22 3a 31 37 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 37 32 37 2c 22 73 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 77 65 e2 80 99 72 65 20 61 70 70 72 6f 61 63 68 69 6e 67 20 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 20 69 6e 20 4e 65 62 72 61 73 6b 61 20 74 6f 20 73 75 70 70 6f 72 74 20 6f 75 72 20 64 61 74 61 20 63 65 6e 74 65 72 20 6f 70 65 72 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 73 74 61 74 65 2e 22 2c 22 74 61 67 5f
                                                                                                                                                                                                                                                                                                          Data Ascii: ainable-future-in-nebraska/","tag":"data-centers-and-infrastructure","main_hero_image":null,"days_since_published":17,"word_count":727,"summary":"How were approaching sustainability in Nebraska to support our data center operations in the state.","tag_
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC1408INData Raw: 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 6f 75 74 72 65 61 63 68 2d 69 6e 69 74 69 61 74 69 76 65 73 2f 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2f 67 6f 6f 67 6c 65 2d 61 69 2d 77 69 6c 64 66 69 72 65 2d 64 65 74 65 63 74 69 6f 6e 2f 22 2c 22 74 61 67 22 3a 22 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 6d 61 69 6e 5f 68 65 72 6f 5f 69 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 64 61 79 73 5f 73 69 6e 63 65 5f 70 75 62 6c 69 73 68 65 64 22 3a 32 30 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 34 36 37 2c 22 73 75 6d 6d 61 72 79 22 3a 22 46 69 72 65 53 61 74 20 69 73 20 61 20 6e 65 77 20 67 6c 6f 62 61 6c 20 73 61 74 65 6c 6c 69 74 65 20 63 6f 6e 73 74 65 6c 6c 61 74 69 6f 6e 20 64 65 73 69 67 6e 65 64 20 74 6f 20 64 65 74 65 63 74 20
                                                                                                                                                                                                                                                                                                          Data Ascii: "https://blog.google/outreach-initiatives/sustainability/google-ai-wildfire-detection/","tag":"sustainability","main_hero_image":null,"days_since_published":20,"word_count":467,"summary":"FireSat is a new global satellite constellation designed to detect
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC1280INData Raw: 5f 63 61 74 65 67 6f 72 79 22 3a 22 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 74 61 67 73 22 3a 6e 75 6c 6c 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 66 75 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 6f 75 74 72 65 61 63 68 2d 69 6e 69 74 69 61 74 69 76 65 73 2f 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2f 67 6f 6f 67 6c 65 2d 68 6f 6c 6f 63 65 6e 65 2d 64 69 72 65 63 74 2d 61 69 72 2d 63 61 70 74 75 72 65 2f 22 2c 22 74 61 67 22 3a 22 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 6d 61 69 6e 5f 68 65 72 6f 5f 69 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 64 61 79 73 5f 73 69 6e 63 65 5f 70 75 62 6c 69 73 68 65 64 22 3a 32 36 2c 22 77 6f 72 64 5f 63 6f 75
                                                                                                                                                                                                                                                                                                          Data Ascii: _category":"Announcement","secondary_tags":null,"category":"article","full_url":"https://blog.google/outreach-initiatives/sustainability/google-holocene-direct-air-capture/","tag":"sustainability","main_hero_image":null,"days_since_published":26,"word_cou
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC1408INData Raw: 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 39 2d 30 34 20 31 32 3a 30 30 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 53 65 70 74 65 6d 62 65 72 20 30 34 5c 22 3e 53 65 70 20 30 34 3c 2f 74 69 6d 65 3e 20 2f 20 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 73 6c 75 67 22 3a 22 67 6f 6f 67 6c 65 2d 61 69 2d 72 65 73 65 61 72 63 68 2d 65 78 74 72 65 6d 65 2d 68 65 61 74 2d 72 65 73 69 6c 69 65 6e 63 65 22 2c 22 63 6f 6e 74 65 6e 74 5f 63 61 74 65 67 6f 72 79 22 3a 22 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 74 61 67 73 22 3a 22 41 49 2c 52 65 73 65 61 72 63 68 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 66 75 6c 6c 5f
                                                                                                                                                                                                                                                                                                          Data Ascii: timesince\" datetime=\"2024-09-04 12:00:00+00:00\" aria-label=\"September 04\">Sep 04</time> / Sustainability","slug":"google-ai-research-extreme-heat-resilience","content_category":"Announcement","secondary_tags":"AI,Research","category":"article","full_
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC1408INData Raw: 61 5f 74 79 70 65 22 3a 22 69 6d 61 67 65 22 7d 2c 22 65 79 65 62 72 6f 77 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 38 2d 32 30 20 31 33 3a 30 30 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 41 75 67 75 73 74 20 32 30 5c 22 3e 41 75 67 20 32 30 3c 2f 74 69 6d 65 3e 20 2f 20 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 73 6c 75 67 22 3a 22 6e 65 77 2d 77 61 79 73 2d 77 65 72 65 2d 61 64 76 61 6e 63 69 6e 67 2d 6f 75 72 2d 63 6c 65 61 6e 2d 65 6e 65 72 67 79 2d 63 6f 6d 6d 69 74 6d 65 6e 74 73 2d 69 6e 2d 74 68 65 2d 75 73 22 2c 22 63 6f 6e 74 65 6e 74 5f 63 61 74 65 67 6f 72 79 22 3a 22 41 6e 6e 6f 75 6e 63 65 6d
                                                                                                                                                                                                                                                                                                          Data Ascii: a_type":"image"},"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-08-20 13:00:00+00:00\" aria-label=\"August 20\">Aug 20</time> / Sustainability","slug":"new-ways-were-advancing-our-clean-energy-commitments-in-the-us","content_category":"Announcem
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC1408INData Raw: 6e 64 61 20 50 65 74 65 72 73 6f 6e 20 43 6f 72 69 6f 2c 20 43 68 72 69 73 74 6f 70 68 65 72 20 53 63 6f 74 74 22 7d 2c 7b 22 61 6e 61 6c 79 74 69 63 73 5f 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 61 73 5f 63 61 72 6f 75 73 65 6c 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 69 6d 61 67 65 22 3a 22 79 65 73 22 2c 22 68 61 73 5f 61 75 64 69 6f 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 76 69 64 65 6f 22 3a 22 79 65 73 22 2c 22 68 65 72 6f 5f 6d 65 64 69 61 5f 74 79 70 65 22 3a 22 76 69 64 65 6f 22 7d 2c 22 65 79 65 62 72 6f 77 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 38 2d 32 30 20 31 33 3a 30 30 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: nda Peterson Corio, Christopher Scott"},{"analytics_properties":{"has_carousel":"no","has_image":"yes","has_audio":"no","has_video":"yes","hero_media_type":"video"},"eyebrow":"<time class=\"uni-timesince\" datetime=\"2024-08-20 13:00:00+00:00\" aria-label
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC1408INData Raw: 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62 6c 6f 67 2d 70 75 62 6c 69 73 68 2d 70 72 6f 64 2f 6f 72 69 67 69 6e 61 6c 5f 69 6d 61 67 65 73 2f 67 6f 6f 67 6c 65 5f 73 65 65 64 5f 73 74 69 6c 6c 73 5f 31 36 78 39 5f 30 33 2e 6a 70 67 22 2c 22 73 69 74 65 73 70 61 63 65 22 3a 22 22 2c 22 67 6f 5f 6c 69 76 65 5f 64 61 74 65 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 38 2d 32 30 7c 31 33 3a 30 30 22 2c 22 61 75 74 68 6f 72 22 3a 22 43 6c 61 75 64 65 20 5a 65 6c 6c 77 65 67 65 72 22 7d 2c 7b 22 61 6e 61 6c 79 74 69 63 73 5f 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 61 73 5f 63 61 72 6f 75 73 65 6c 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 69 6d 61 67 65 22 3a 22 79 65 73 22 2c 22 68 61 73 5f 61 75 64 69 6f 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 76 69 64 65 6f 22 3a 22
                                                                                                                                                                                                                                                                                                          Data Ascii: .com/gweb-uniblog-publish-prod/original_images/google_seed_stills_16x9_03.jpg","sitespace":"","go_live_date_time":"2024-08-20|13:00","author":"Claude Zellweger"},{"analytics_properties":{"has_carousel":"no","has_image":"yes","has_audio":"no","has_video":"
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC1408INData Raw: 32 30 32 34 2d 30 37 2d 32 39 20 32 32 3a 30 31 3a 30 30 2b 30 30 3a 30 30 5c 22 3e 4a 75 6c 20 32 39 3c 2f 74 69 6d 65 3e 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 72 65 61 64 61 62 6c 65 5f 64 61 74 65 22 3a 22 4a 75 6c 20 32 39 22 2c 22 68 65 72 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62 6c 6f 67 2d 70 75 62 6c 69 73 68 2d 70 72 6f 64 2f 6f 72 69 67 69 6e 61 6c 5f 69 6d 61 67 65 73 2f 77 69 6c 64 66 69 72 65 73 5f 65 6d 65 61 5f 68 65 72 6f 5f 42 2e 6a 70 67 22 2c 22 73 69 74 65 73 70 61 63 65 22 3a 22 22 2c 22 67 6f 5f 6c 69 76 65 5f 64 61 74 65 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 37 2d 32 39 7c 32 32 3a 30 31 22 2c 22 61 75 74 68 6f 72 22 3a 22 4d 6f 72 69 61
                                                                                                                                                                                                                                                                                                          Data Ascii: 2024-07-29 22:01:00+00:00\">Jul 29</time>","published_readable_date":"Jul 29","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/wildfires_emea_hero_B.jpg","sitespace":"","go_live_date_time":"2024-07-29|22:01","author":"Moria
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:14 UTC1152INData Raw: 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 37 2d 32 39 20 31 34 3a 30 35 3a 30 30 2b 30 30 3a 30 30 5c 22 3e 4a 75 6c 20 32 39 3c 2f 74 69 6d 65 3e 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 72 65 61 64 61 62 6c 65 5f 64 61 74 65 22 3a 22 4a 75 6c 20 32 39 22 2c 22 68 65 72 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62 6c 6f 67 2d 70 75 62 6c 69 73 68 2d 70 72 6f 64 2f 6f 72 69 67 69 6e 61 6c 5f 69 6d 61 67 65 73 2f 68 65 72 6f 5f 42 2e 67 69 66 22 2c 22 73 69 74 65 73 70 61 63 65 22 3a 22 22 2c 22 67 6f 5f 6c 69 76 65 5f 64 61 74 65 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 37 2d 32 39 7c
                                                                                                                                                                                                                                                                                                          Data Ascii: e class=\"uni-timesince\" datetime=\"2024-07-29 14:05:00+00:00\">Jul 29</time>","published_readable_date":"Jul 29","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/hero_B.gif","sitespace":"","go_live_date_time":"2024-07-29|


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          73192.168.2.1249929216.239.36.214438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC369OUTGET /api/v2/latest/?tags=sustainability HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: blog.google
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC2577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          content-security-policy: base-uri 'none'; default-src 'self' *.gstatic.com storage.googleapis.com; frame-src 'self' www.google.com *.youtube.com youtube.com accounts.google.com *.doubleclick.net apis.google.com optimize.google.com *.google.com *.cdn.ampproject.org https://www.gstatic.com/ https://www.youtube-nocookie.com/; connect-src 'self' cdn.ampproject.org *.google.com storage.googleapis.com https://services.google.com/fb/submissions/thekeywordtest/ https://services.google.com/fb/submissions/0a65d7733e1f11ea9701614fc033d30c/ *.gstatic.com gstatic.com *.cdn.ampproject.org *.doubleclick.net https://readaloud.googleapis.com/ *.google-analytics.com; img-src * data: blob:; script-src 'self' 'unsafe-eval' *.googleanalytics.com *.google-analytics.com *.youtube.com youtube.com optimize.google.com https://s.ytimg.com *.googletagmanager.com storage.googleapis.com *.googleapis.com *.google.com cdn.ampproject.org *.gstatic.com gstatic.com googleadservices.com *.googleadservices.com 'sha256-hdPneczWRi+c9LQVo+PzNzlNr9T [TRUNCATED]
                                                                                                                                                                                                                                                                                                          content-language: en-us
                                                                                                                                                                                                                                                                                                          X-Cloud-Trace-Context: 008ee2a86e169a78c69172a7fa9e1cdf
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:15 GMT
                                                                                                                                                                                                                                                                                                          Server: Google Frontend
                                                                                                                                                                                                                                                                                                          Content-Length: 17794
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC724INData Raw: 7b 22 6d 65 74 61 22 3a 7b 22 74 6f 74 61 6c 5f 63 6f 75 6e 74 22 3a 33 36 31 7d 2c 22 6e 65 78 74 5f 70 61 67 65 22 3a 22 2f 61 70 69 2f 76 32 2f 6c 61 74 65 73 74 3f 70 61 67 69 6e 61 74 65 3d 31 32 26 74 61 67 73 3d 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 26 66 69 65 6c 64 73 3d 26 69 73 5f 6d 61 69 6e 5f 68 65 72 6f 3d 46 61 6c 73 65 26 73 68 6f 77 5f 68 65 72 6f 3d 54 72 75 65 26 63 75 72 73 6f 72 3d 32 22 2c 22 72 65 73 75 6c 74 73 22 3a 5b 7b 22 61 6e 61 6c 79 74 69 63 73 5f 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 68 61 73 5f 63 61 72 6f 75 73 65 6c 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 69 6d 61 67 65 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 61 75 64 69 6f 22 3a 22 6e 6f 22 2c 22 68 61 73 5f 76 69 64 65 6f 22 3a 22 6e 6f 22 2c 22 68 65 72 6f 5f 6d 65
                                                                                                                                                                                                                                                                                                          Data Ascii: {"meta":{"total_count":361},"next_page":"/api/v2/latest?paginate=12&tags=sustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"analytics_properties":{"has_carousel":"no","has_image":"no","has_audio":"no","has_video":"no","hero_me
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC1408INData Raw: 61 6e 64 2d 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 22 2c 22 6d 61 69 6e 5f 68 65 72 6f 5f 69 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 64 61 79 73 5f 73 69 6e 63 65 5f 70 75 62 6c 69 73 68 65 64 22 3a 31 37 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 37 32 37 2c 22 73 75 6d 6d 61 72 79 22 3a 22 48 6f 77 20 77 65 e2 80 99 72 65 20 61 70 70 72 6f 61 63 68 69 6e 67 20 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 20 69 6e 20 4e 65 62 72 61 73 6b 61 20 74 6f 20 73 75 70 70 6f 72 74 20 6f 75 72 20 64 61 74 61 20 63 65 6e 74 65 72 20 6f 70 65 72 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 73 74 61 74 65 2e 22 2c 22 74 61 67 5f 6e 61 6d 65 22 3a 22 44 61 74 61 20 43 65 6e 74 65 72 73 20 61 6e 64 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 22 2c 22 70 61 67 65 5f 69 64 22
                                                                                                                                                                                                                                                                                                          Data Ascii: and-infrastructure","main_hero_image":null,"days_since_published":17,"word_count":727,"summary":"How were approaching sustainability in Nebraska to support our data center operations in the state.","tag_name":"Data Centers and Infrastructure","page_id"
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC1408INData Raw: 61 62 69 6c 69 74 79 2f 67 6f 6f 67 6c 65 2d 61 69 2d 77 69 6c 64 66 69 72 65 2d 64 65 74 65 63 74 69 6f 6e 2f 22 2c 22 74 61 67 22 3a 22 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 6d 61 69 6e 5f 68 65 72 6f 5f 69 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 64 61 79 73 5f 73 69 6e 63 65 5f 70 75 62 6c 69 73 68 65 64 22 3a 32 30 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 34 36 37 2c 22 73 75 6d 6d 61 72 79 22 3a 22 46 69 72 65 53 61 74 20 69 73 20 61 20 6e 65 77 20 67 6c 6f 62 61 6c 20 73 61 74 65 6c 6c 69 74 65 20 63 6f 6e 73 74 65 6c 6c 61 74 69 6f 6e 20 64 65 73 69 67 6e 65 64 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 74 72 61 63 6b 20 77 69 6c 64 66 69 72 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 61 20 63 6c 61 73 73 72 6f 6f 6d 20 77 69 74 68 69
                                                                                                                                                                                                                                                                                                          Data Ascii: ability/google-ai-wildfire-detection/","tag":"sustainability","main_hero_image":null,"days_since_published":20,"word_count":467,"summary":"FireSat is a new global satellite constellation designed to detect and track wildfires the size of a classroom withi
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC1408INData Raw: 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 66 75 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 6f 75 74 72 65 61 63 68 2d 69 6e 69 74 69 61 74 69 76 65 73 2f 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2f 67 6f 6f 67 6c 65 2d 68 6f 6c 6f 63 65 6e 65 2d 64 69 72 65 63 74 2d 61 69 72 2d 63 61 70 74 75 72 65 2f 22 2c 22 74 61 67 22 3a 22 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 6d 61 69 6e 5f 68 65 72 6f 5f 69 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 64 61 79 73 5f 73 69 6e 63 65 5f 70 75 62 6c 69 73 68 65 64 22 3a 32 36 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 36 37 32 2c 22 73 75 6d 6d 61 72 79 22 3a 22 57 65 e2 80 99 72 65 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 61 20 6e 65 77 20 64 65 61 6c 20
                                                                                                                                                                                                                                                                                                          Data Ascii: category":"article","full_url":"https://blog.google/outreach-initiatives/sustainability/google-holocene-direct-air-capture/","tag":"sustainability","main_hero_image":null,"days_since_published":26,"word_count":672,"summary":"Were announcing a new deal
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC1408INData Raw: 6f 72 79 22 3a 22 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 74 61 67 73 22 3a 22 41 49 2c 52 65 73 65 61 72 63 68 22 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 66 75 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 6f 75 74 72 65 61 63 68 2d 69 6e 69 74 69 61 74 69 76 65 73 2f 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2f 67 6f 6f 67 6c 65 2d 61 69 2d 72 65 73 65 61 72 63 68 2d 65 78 74 72 65 6d 65 2d 68 65 61 74 2d 72 65 73 69 6c 69 65 6e 63 65 2f 22 2c 22 74 61 67 22 3a 22 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 6d 61 69 6e 5f 68 65 72 6f 5f 69 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 64 61 79 73 5f 73 69 6e 63 65 5f 70 75 62 6c 69 73 68 65 64 22 3a 33
                                                                                                                                                                                                                                                                                                          Data Ascii: ory":"Announcement","secondary_tags":"AI,Research","category":"article","full_url":"https://blog.google/outreach-initiatives/sustainability/google-ai-research-extreme-heat-resilience/","tag":"sustainability","main_hero_image":null,"days_since_published":3
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC1408INData Raw: 64 76 61 6e 63 69 6e 67 2d 6f 75 72 2d 63 6c 65 61 6e 2d 65 6e 65 72 67 79 2d 63 6f 6d 6d 69 74 6d 65 6e 74 73 2d 69 6e 2d 74 68 65 2d 75 73 22 2c 22 63 6f 6e 74 65 6e 74 5f 63 61 74 65 67 6f 72 79 22 3a 22 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 74 61 67 73 22 3a 6e 75 6c 6c 2c 22 63 61 74 65 67 6f 72 79 22 3a 22 61 72 74 69 63 6c 65 22 2c 22 66 75 6c 6c 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 6f 75 74 72 65 61 63 68 2d 69 6e 69 74 69 61 74 69 76 65 73 2f 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2f 6e 65 77 2d 77 61 79 73 2d 77 65 72 65 2d 61 64 76 61 6e 63 69 6e 67 2d 6f 75 72 2d 63 6c 65 61 6e 2d 65 6e 65 72 67 79 2d 63 6f 6d 6d 69 74 6d 65 6e 74 73 2d 69 6e 2d 74 68 65 2d 75
                                                                                                                                                                                                                                                                                                          Data Ascii: dvancing-our-clean-energy-commitments-in-the-us","content_category":"Announcement","secondary_tags":null,"category":"article","full_url":"https://blog.google/outreach-initiatives/sustainability/new-ways-were-advancing-our-clean-energy-commitments-in-the-u
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC1152INData Raw: 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 38 2d 32 30 20 31 33 3a 30 30 3a 30 30 2b 30 30 3a 30 30 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 41 75 67 75 73 74 20 32 30 5c 22 3e 41 75 67 20 32 30 3c 2f 74 69 6d 65 3e 20 2f 20 53 75 73 74 61 69 6e 61 62 69 6c 69 74 79 22 2c 22 73 6c 75 67 22 3a 22 67 6f 6f 67 6c 65 2d 70 69 78 65 6c 2d 6e 65 73 74 2d 66 69 74 62 69 74 2d 70 6c 61 73 74 69 63 2d 66 72 65 65 2d 70 61 63 6b 61 67 69 6e 67 22 2c 22 63 6f 6e 74 65 6e 74 5f 63 61 74 65 67 6f 72 79 22 3a 22 41 6e 6e 6f 75 6e 63 65 6d 65 6e 74 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 74 61 67 73 22 3a 22 50 69 78 65 6c 2c 46 69 74 62 69 74 2c 47 6f 6f 67 6c 65 20 4e
                                                                                                                                                                                                                                                                                                          Data Ascii: time class=\"uni-timesince\" datetime=\"2024-08-20 13:00:00+00:00\" aria-label=\"August 20\">Aug 20</time> / Sustainability","slug":"google-pixel-nest-fitbit-plastic-free-packaging","content_category":"Announcement","secondary_tags":"Pixel,Fitbit,Google N
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC1408INData Raw: 30 3c 2f 74 69 6d 65 3e 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 72 65 61 64 61 62 6c 65 5f 64 61 74 65 22 3a 22 41 75 67 20 32 30 22 2c 22 68 65 72 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62 6c 6f 67 2d 70 75 62 6c 69 73 68 2d 70 72 6f 64 2f 6f 72 69 67 69 6e 61 6c 5f 69 6d 61 67 65 73 2f 67 6f 6f 67 6c 65 5f 73 65 65 64 5f 73 74 69 6c 6c 73 5f 31 36 78 39 5f 30 33 2e 6a 70 67 22 2c 22 73 69 74 65 73 70 61 63 65 22 3a 22 22 2c 22 67 6f 5f 6c 69 76 65 5f 64 61 74 65 5f 74 69 6d 65 22 3a 22 32 30 32 34 2d 30 38 2d 32 30 7c 31 33 3a 30 30 22 2c 22 61 75 74 68 6f 72 22 3a 22 43 6c 61 75 64 65 20 5a 65 6c 6c 77 65 67 65 72 22 7d 2c 7b 22 61 6e 61 6c 79 74 69 63 73 5f 70 72
                                                                                                                                                                                                                                                                                                          Data Ascii: 0</time>","published_readable_date":"Aug 20","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/google_seed_stills_16x9_03.jpg","sitespace":"","go_live_date_time":"2024-08-20|13:00","author":"Claude Zellweger"},{"analytics_pr
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC1408INData Raw: 65 73 2f 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2f 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 6e 6f 64 65 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 37 2d 32 39 20 32 32 3a 30 31 3a 30 30 2b 30 30 3a 30 30 5c 22 3e 4a 75 6c 20 32 39 3c 2f 74 69 6d 65 3e 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 72 65 61 64 61 62 6c 65 5f 64 61 74 65 22 3a 22 4a 75 6c 20 32 39 22 2c 22 68 65 72 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62 6c 6f 67 2d 70 75 62 6c 69 73 68 2d 70 72 6f 64 2f 6f 72 69 67 69 6e 61 6c 5f 69 6d 61 67 65 73 2f 77 69 6c 64 66 69 72 65 73 5f 65 6d 65 61 5f 68 65
                                                                                                                                                                                                                                                                                                          Data Ascii: es/sustainability/","published_node":"<time class=\"uni-timesince\" datetime=\"2024-07-29 22:01:00+00:00\">Jul 29</time>","published_readable_date":"Jul 29","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/wildfires_emea_he
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:15 UTC1280INData Raw: 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 67 6f 6f 67 6c 65 2f 6f 75 74 72 65 61 63 68 2d 69 6e 69 74 69 61 74 69 76 65 73 2f 73 75 73 74 61 69 6e 61 62 69 6c 69 74 79 2f 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 6e 6f 64 65 22 3a 22 3c 74 69 6d 65 20 63 6c 61 73 73 3d 5c 22 75 6e 69 2d 74 69 6d 65 73 69 6e 63 65 5c 22 20 64 61 74 65 74 69 6d 65 3d 5c 22 32 30 32 34 2d 30 37 2d 32 39 20 31 34 3a 30 35 3a 30 30 2b 30 30 3a 30 30 5c 22 3e 4a 75 6c 20 32 39 3c 2f 74 69 6d 65 3e 22 2c 22 70 75 62 6c 69 73 68 65 64 5f 72 65 61 64 61 62 6c 65 5f 64 61 74 65 22 3a 22 4a 75 6c 20 32 39 22 2c 22 68 65 72 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 67 77 65 62 2d 75 6e 69 62 6c 6f 67 2d 70 75 62 6c 69 73 68 2d 70
                                                                                                                                                                                                                                                                                                          Data Ascii: ttps://blog.google/outreach-initiatives/sustainability/","published_node":"<time class=\"uni-timesince\" datetime=\"2024-07-29 14:05:00+00:00\">Jul 29</time>","published_readable_date":"Jul 29","hero":"https://storage.googleapis.com/gweb-uniblog-publish-p


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          74192.168.2.1249973142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC1453OUTGET /search/howsearchworks/?fg=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC1250INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                          Content-Security-Policy: script-src 'sha256-uq+4nUqZONgARzmy2kR1w9EC+Qeig/Syd091LyT8vOk=' 'sha256-jiZ/2CbDVD0IW5WyFBjU66UsWqfpROFuBh0hZq4VwHQ=' 'nonce-E2XpviSLHOxsTwaWVegOuA' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-hashes' 'unsafe-inline' http: https:; object-src 'none'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google; base-uri 'none'
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 167739
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:21 GMT
                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                          Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC140INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e
                                                                                                                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang="en" dir="ltr"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1">
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC1390INData Raw: 0a 3c 74 69 74 6c 65 3e 47 6f 6f 67 6c 65 20 53 65 61 72 63 68 20 e2 80 93 20 57 68 61 74 20 49 73 20 47 6f 6f 67 6c 65 20 53 65 61 72 63 68 20 41 6e 64 20 48 6f 77 20 44 6f 65 73 20 49 74 20 57 6f 72 6b 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 47 6f 6f 67 6c 65 20 53 65 61 72 63 68 20 e2 80 93 20 57 68 61 74 20 49 73 20 47 6f 6f 67 6c 65 20 53 65 61 72 63 68 20 41 6e 64 20 48 6f 77 20 44 6f 65 73 20 49 74 20 57 6f 72 6b 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 47 6f 6f 67 6c 65 20 53 65 61 72 63 68 20 e2 80 93 20 57 68 61
                                                                                                                                                                                                                                                                                                          Data Ascii: <title>Google Search What Is Google Search And How Does It Work</title><meta content="website" property="og:type"><meta content="Google Search What Is Google Search And How Does It Work" property="og:title"><meta content="Google Search Wha
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC1390INData Raw: 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2f 31 37 30 34 38 35 35 31 33 30 36 31 32 38 37 33 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 6c 69
                                                                                                                                                                                                                                                                                                          Data Ascii: t-file-upload/1704855130612873/favicon.ico"><link rel="preconnect" href="https://fonts.googleapis.com" crossorigin><link rel="preconnect" href="https://gstatic.com" crossorigin><link rel="preconnect" href="https://googletagmanager.com" crossorigin><li
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC1390INData Raw: 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 65 6e 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 41 55 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 65 6e 2d 41 55 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e
                                                                                                                                                                                                                                                                                                          Data Ascii: ate" hreflang="en" href="https://www.google.com/intl/en/search/howsearchworks/"><link rel="alternate" hreflang="en-AU" href="https://www.google.com/intl/en-AU/search/howsearchworks/"><link rel="alternate" hreflang="en-GB" href="https://www.google.com/in
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC1390INData Raw: 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 69 77 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 69 77 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6a 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 6a 61 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 6b 6f 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63
                                                                                                                                                                                                                                                                                                          Data Ascii: nk rel="alternate" hreflang="iw" href="https://www.google.com/intl/iw/search/howsearchworks/"><link rel="alternate" hreflang="ja" href="https://www.google.com/intl/ja/search/howsearchworks/"><link rel="alternate" hreflang="ko" href="https://www.google.c
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC1390INData Raw: 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 74 68 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 74 72 2f 73 65 61 72 63 68 2f 68 6f 77 73 65 61 72 63 68 77 6f 72 6b 73 2f 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 6c 61 6e 67 3d 22 75 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 75 6b 2f 73
                                                                                                                                                                                                                                                                                                          Data Ascii: rnate" hreflang="th" href="https://www.google.com/intl/th/search/howsearchworks/"><link rel="alternate" hreflang="tr" href="https://www.google.com/intl/tr/search/howsearchworks/"><link rel="alternate" hreflang="uk" href="https://www.google.com/intl/uk/s
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC1390INData Raw: 65 53 62 54 6c 6c 57 5f 5f 63 77 74 4e 43 79 70 56 6f 79 74 4b 69 58 31 6f 70 48 30 4e 6b 34 73 33 4d 6a 6f 42 33 62 61 41 39 64 2d 36 6b 77 64 71 32 3d 65 33 36 35 2d 72 77 2d 70 61 2d 6e 75 2d 77 34 39 39 20 31 78 2c 20 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 7a 56 58 5f 64 41 46 5a 4f 72 73 64 41 61 78 32 61 59 49 74 4e 49 4c 67 42 56 34 53 55 39 33 45 53 35 69 68 31 32 45 4f 52 52 51 34 54 71 69 52 61 37 65 53 62 54 6c 6c 57 5f 5f 63 77 74 4e 43 79 70 56 6f 79 74 4b 69 58 31 6f 70 48 30 4e 6b 34 73 33 4d 6a 6f 42 33 62 61 41 39 64 2d 36 6b 77 64 71 32 3d 65 33 36 35 2d 72 77 2d 70 61 2d 6e 75 2d 77 39 39 38 20 32 78 22 20 6d 65 64 69 61 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 39 39 70
                                                                                                                                                                                                                                                                                                          Data Ascii: eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=e365-rw-pa-nu-w499 1x, https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=e365-rw-pa-nu-w998 2x" media="(max-width: 499p
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC643INData Raw: 2d 6e 75 2d 77 33 30 30 30 20 32 78 22 20 6d 65 64 69 61 3d 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 34 30 70 78 29 22 20 6e 6f 6e 63 65 3d 22 45 32 58 70 76 69 53 4c 48 4f 78 73 54 77 61 57 56 65 67 4f 75 41 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 7a 56 58 5f 64 41 46 5a 4f 72 73 64 41 61 78 32 61 59 49 74 4e 49 4c 67 42 56 34 53 55 39 33 45 53 35 69 68 31 32 45 4f 52 52 51 34 54 71 69 52 61 37 65 53 62 54 6c 6c 57 5f 5f 63 77 74 4e 43 79 70 56 6f 79 74 4b 69 58 31 6f 70 48 30 4e 6b 34 73 33 4d 6a 6f 42 33 62 61 41 39 64 2d 36 6b 77 64 71 32 3d 73 30 2d 72 77 2d 65 33 36
                                                                                                                                                                                                                                                                                                          Data Ascii: -nu-w3000 2x" media="(min-width: 1440px)" nonce="E2XpviSLHOxsTwaWVegOuA"><link rel="preload" as="image" href="https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e36
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC1390INData Raw: 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 7a 56 58 5f 64 41 46 5a 4f 72 73 64 41 61 78 32 61 59 49 74 4e 49 4c 67 42 56 34 53 55 39 33 45 53 35 69 68 31 32 45 4f 52 52 51 34 54 71 69 52 61 37 65 53 62 54 6c 6c 57 5f 5f 63 77 74 4e 43 79 70 56 6f 79 74 4b 69 58 31 6f 70 48 30 4e 6b 34 73 33 4d 6a 6f 42 33 62 61 41 39 64 2d 36 6b 77 64 71 32 3d 73 30 2d 72 77 2d 65 33 36 35 22 20 69 6d 61 67 65 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 7a 56 58 5f 64 41 46 5a 4f 72 73 64 41 61 78 32 61 59 49 74 4e
                                                                                                                                                                                                                                                                                                          Data Ascii: "><link rel="preload" as="image" href="https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365" imagesrcset="https://lh3.googleusercontent.com/zVX_dAFZOrsdAax2aYItN
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:21 UTC1390INData Raw: 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 66 76 4e 68 48 75 67 4a 41 6e 73 41 53 32 44 4a 57 31 56 33 6b 51 2d 30 6c 73 43 54 6c 32 65 44 57 56 39 4e 57 32 70 34 4b 58 53 74 73 79 6e 70 37 45 6a 71 47 53 69 41 43 48 39 78 53 64 43 49 76 50 76 77 30 7a 39 6c 5f 4c 37 6b 4f 74 66 56 5a 48 30 37 69 51 75 61 73 47 49 47 57 79 46 71 68 70 64 59 3d 65 33 36 35 2d 72 77 2d 70 61 2d 6e 75 2d 77 34 39 39 20 31 78 2c 20 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 66 76 4e 68 48 75 67 4a 41 6e 73 41 53 32 44 4a 57 31 56 33 6b 51 2d 30 6c 73 43 54 6c 32 65 44 57 56 39 4e 57 32 70 34 4b 58 53 74 73 79 6e 70 37 45 6a 71 47 53 69 41 43 48 39 78 53 64 43 49 76 50 76 77 30 7a 39 6c 5f 4c 37 6b 4f 74 66 56
                                                                                                                                                                                                                                                                                                          Data Ascii: eusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=e365-rw-pa-nu-w499 1x, https://lh3.googleusercontent.com/fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfV


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          75192.168.2.1249980142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1384OUTGET /search/howsearchworks/assets/axwyNx0d.css HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 41265
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC537INData Raw: 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 62 74 39 63 70 5f 31 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 62 74 39 63 70 5f 31 7b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 30 20 30 7d 7d 68 74 6d 6c 3a 68 61 73 28 5b 64 61 74 61 2d 73 75 62 6e 61 76 5d 29 20 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 62 74 39 63 70 5f 31 7b 70 61 64 64 69 6e 67 3a 38 30 70 78 20 30 20 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 68 74 6d 6c 3a 68 61 73 28 5b 64 61 74 61 2d 73 75 62 6e 61 76 5d 29 20 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 62 74 39 63 70 5f 31 7b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 30 20 30 7d 7d 2e 5f 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: ._container_bt9cp_1{padding:30px 0 0}@media (max-width: 1023px){._container_bt9cp_1{padding:24px 0 0}}html:has([data-subnav]) ._container_bt9cp_1{padding:80px 0 0}@media (max-width: 1023px){html:has([data-subnav]) ._container_bt9cp_1{padding:24px 0 0}}._o
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 38 66 30 66 65 7d 2e 5f 6f 70 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 65 79 2d 35 30 5f 31 76 6d 79 73 5f 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 5f 6f 70 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 79 65 6c 6c 6f 77 2d 35 30 5f 31 76 6d 79 73 5f 38 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 65 66 37 65 30 7d 2e 5f 73 70 61 63 65 72 73 5f 31 76 6d 79 73 5f 31 31 3e 2e 5f 6f 70 74 2d 6d 6f 62 69 6c 65 5f 31 76 6d 79 73 5f 31 31 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 5f 73 70 61 63 65 72 73 5f 31 76 6d 79 73 5f 31 31 3e 2e 5f 6f 70 74 2d 6d 6f 62 69 6c 65 5f 31 76 6d 79 73 5f
                                                                                                                                                                                                                                                                                                          Data Ascii: ound-color:#e8f0fe}._opt-background-grey-50_1vmys_5{background-color:#f8f9fa}._opt-background-yellow-50_1vmys_8{background-color:#fef7e0}._spacers_1vmys_11>._opt-mobile_1vmys_11{display:none}@media (max-width: 767px){._spacers_1vmys_11>._opt-mobile_1vmys_
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 32 34 70 78 7d 2e 5f 73 69 7a 65 5c 3a 34 5f 31 76 6d 79 73 5f 37 39 7b 2d 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 33 36 70 78 7d 2e 5f 73 69 7a 65 5c 3a 35 5f 31 76 6d 79 73 5f 38 32 7b 2d 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 36 30 70 78 7d 2e 5f 73 69 7a 65 5c 3a 36 5f 31 76 6d 79 73 5f 38 35 7b 2d 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 38 30 70 78 7d 2e 5f 73 69 7a 65 5c 3a 37 5f 31 76 6d 79 73 5f 38 38 7b 2d 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 31 32 30 70 78 7d 2e 5f 73 69 7a 65 5c 3a 38 5f 31 76 6d 79 73 5f 39 31 7b 2d 2d 68 73 77 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 20 31 38 30 70 78 7d 2e 5f 73 69 7a 65 5c 3a 39 5f 31 76 6d 79 73
                                                                                                                                                                                                                                                                                                          Data Ascii: -hsw-spacer-size: 24px}._size\:4_1vmys_79{--hsw-spacer-size: 36px}._size\:5_1vmys_82{--hsw-spacer-size: 60px}._size\:6_1vmys_85{--hsw-spacer-size: 80px}._size\:7_1vmys_88{--hsw-spacer-size: 120px}._size\:8_1vmys_91{--hsw-spacer-size: 180px}._size\:9_1vmys
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 73 68 61 70 65 2d 6d 61 72 67 69 6e 3a 2e 37 35 72 65 6d 7d 2e 5f 63 6f 76 65 72 5f 69 71 68 6c 32 5f 31 33 7b 6f 62 6a 65 63 74 2d 66 69 74 3a 76 61 72 28 2d 2d 69 6d 61 67 65 2d 6f 62 6a 65 63 74 2d 66 69 74 2c 20 63 6f 76 65 72 29 3b 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 69 6d 61 67 65 2d 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 2c 20 63 65 6e 74 65 72 29 7d 7d 40 6c 61 79 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 7b 2e 5f 69 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 5f 31 61 33 30 77 5f 32 7b 64 69 73 70 6c 61 79 3a 63 6f 6e 74 65 6e 74 73 7d 2e 5f 69 6d 61 67 65 43 6f 6e 74 61 69 6e 65 72 5f 31
                                                                                                                                                                                                                                                                                                          Data Ascii: round-repeat:no-repeat;background-size:cover;shape-margin:.75rem}._cover_iqhl2_13{object-fit:var(--image-object-fit, cover);object-position:var(--image-object-position, center)}}@layer component{._imageContainer_1a30w_2{display:contents}._imageContainer_1
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 65 73 6b 74 6f 70 5f 31 61 33 30 77 5f 35 33 7b 64 69 73 70 6c 61 79 3a 63 6f 6e 74 65 6e 74 73 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 5f 6f 75 74 65 72 43 6f 6e 74 61 69 6e 65 72 5f 31 61 33 30 77 5f 36 31 7b 64 69 73 70 6c 61 79 3a 63 6f 6e 74 65 6e 74 73 7d 2e 5f 72 6f 75 6e 64 65 64 5f 31 61 33 30 77 5f 36 34 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 69 6d 61 67 65 2d 6d 61 78 2d 77 69 64 74 68 29 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 7d 40 6c 61 79 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 7b 2e 5f 76 69 64 65 6f 43 6f 6e 74 61 69 6e 65 72 5f 31 69 6c 30 77 5f 32 7b 64 69 73 70 6c 61 79 3a 63 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: esktop_1a30w_53{display:contents!important}}._outerContainer_1a30w_61{display:contents}._rounded_1a30w_64{display:block;border-radius:12px;overflow:hidden;max-width:var(--image-max-width);margin:0 auto}}@layer component{._videoContainer_1il0w_2{display:co
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 2e 5f 6f 70 74 2d 64 65 73 6b 74 6f 70 5f 31 69 6c 30 77 5f 35 33 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 5f 76 69 64 65 6f 43 6f 6e 74 61 69 6e 65 72 5f 31 69 6c 30 77 5f 32 20 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 76 69 64 65 6f 43 6f 6e 74 61 69 6e 65 72 5f 31 69 6c 30 77 5f 32 20 76 69 64 65 6f 2e 5f 63 6f 76 65 72 5f 31 69 6c 30 77 5f 36 34 7b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d 7d 40 6c 61 79 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 7b 2e 5f 63 68 61 70 74 65 72 5f 31 32 6a 35 79 5f 32 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: ._opt-desktop_1il0w_53{display:block!important}}._videoContainer_1il0w_2 video{max-width:100%}._videoContainer_1il0w_2 video._cover_1il0w_64{object-fit:cover;object-position:center center}}@layer component{._chapter_12j5y_2{display:flex;flex-direction:col
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 70 74 65 72 2d 67 61 70 29 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 63 68 61 70 74 65 72 5f 31 32 6a 35 79 5f 32 2e 5f 61 64 6a 75 73 74 65 64 54 69 74 6c 65 47 61 70 5f 31 32 6a 35 79 5f 34 31 20 2e 5f 68 65 61 64 6c 69 6e 65 54 69 74 6c 65 5f 31 32 6a 35 79 5f 34 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 32 34 70 78 20 2d 20 76 61 72 28 2d 2d 63 68 61 70 74 65 72 2d 67 61 70 29 29 7d 7d 2e 5f 62 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 5f 31 32 6a 35 79 5f 34 39 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 7d 40 6c 61 79 65 72 20 74 65 6d 70 6c 61 74 65 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 76 31 37 6d 73 5f 32 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: pter-gap))}@media (max-width: 1023px){._chapter_12j5y_2._adjustedTitleGap_12j5y_41 ._headlineTitle_12j5y_41{margin-bottom:calc(24px - var(--chapter-gap))}}._buttonContainer_12j5y_49{margin-top:16px}}@layer template{._container_v17ms_2{box-sizing:border-bo
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 78 2d 73 74 61 72 74 7d 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 76 31 37 6d 73 5f 32 2e 5f 63 68 61 70 74 65 72 31 51 75 6f 74 65 5f 76 31 37 6d 73 5f 35 35 20 2e 5f 63 68 61 70 74 65 72 31 5f 76 31 37 6d 73 5f 34 35 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 76 31 37 6d 73 5f 32 2e 5f 63 68 61 70 74 65 72 31 51 75 6f 74 65 5f 76 31 37 6d 73 5f 35 35 20 2e 5f 63 68 61 70 74 65 72 31 5f 76 31 37 6d 73 5f 34 35 7b 6f 72 64 65 72 3a 32 7d 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 76 31 37 6d 73 5f 32 2e 5f 63 68 61 70 74 65 72 31 51 75 6f 74 65 5f 76 31 37 6d 73 5f 35 35 20 2e 5f 63 68 61 70 74 65 72 32 5f 76 31 37 6d 73 5f 35 30 7b 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: x-start}._container_v17ms_2._chapter1Quote_v17ms_55 ._chapter1_v17ms_45{align-items:center}@media (max-width: 1023px){._container_v17ms_2._chapter1Quote_v17ms_55 ._chapter1_v17ms_45{order:2}._container_v17ms_2._chapter1Quote_v17ms_55 ._chapter2_v17ms_50{o
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 31 66 72 3b 67 61 70 3a 63 61 6c 63 28 76 61 72 28 2d 2d 68 73 77 2d 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 77 69 64 74 68 29 20 2a 20 30 20 2b 20 76 61 72 28 2d 2d 68 73 77 2d 67 72 69 64 2d 67 61 70 2d 77 69 64 74 68 29 20 2a 20 28 31 29 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 63 6f 6c 75 6d 6e 73 5f 31 66 73 74 68 5f 32 38 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 30 70 78 7d 7d 2e 5f 62 75 74 74 6f 6e 43 6f 6e 74 61 69 6e 65 72 5f 31 66 73 74 68 5f 34 30 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 61 64 63 65 30 7d 2e 5f 62 75
                                                                                                                                                                                                                                                                                                          Data Ascii: template-columns:1fr 1fr;gap:calc(var(--hsw-grid-column-width) * 0 + var(--hsw-grid-gap-width) * (1))}@media (max-width: 1023px){._columns_1fsth_28{display:flex;flex-direction:column;gap:0px}}._buttonContainer_1fsth_40{border-bottom:1px solid #dadce0}._bu
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 73 5f 31 78 76 72 36 5f 32 35 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 63 6c 69 67 22 20 6f 66 66 2c 22 6c 69 67 61 22 20 6f 66 66 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 63 6f 6c 6f 72 3a 23 34 32 38 35 66 34 7d 2e 5f 72 65 61 64 4c 65 73 73 5f 31 78 76 72 36 5f 32 35 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 72 65 61 64 4d 6f 72 65 49
                                                                                                                                                                                                                                                                                                          Data Ascii: s_1xvr6_25{font-family:Google Sans,Roboto,Noto,sans-serif;font-size:16px;line-height:24px;font-weight:500;color:currentColor;font-feature-settings:"clig" off,"liga" off;margin-top:8px;display:flex;color:#4285f4}._readLess_1xvr6_25{display:none}._readMoreI


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          76192.168.2.1249981172.217.16.1294438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC839OUTGET /zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 157918
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 04:41:47 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 04:41:47 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 12995
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC852INData Raw: 52 49 46 46 d6 68 02 00 57 45 42 50 56 50 38 4c ca 68 02 00 2f c7 cb 10 01 0d 75 21 a2 ff c1 52 d0 b6 0d 93 6c fc 51 7f 08 11 31 01 cc 99 90 1c 15 f0 0a a8 2e 28 54 8d 50 a5 59 e2 4c 47 03 31 1d 71 e4 92 95 63 56 de 21 b7 91 e4 48 a2 ff 4e ef 73 f7 44 66 d6 49 44 04 23 b7 6d c3 3c 62 98 6b 38 b6 ce fc a8 ff 57 35 b7 91 f5 3d f0 52 91 54 a5 52 95 54 52 c9 92 ac d8 8e a3 b8 83 e3 1e e7 ae 80 93 59 69 4c f7 70 fa 32 33 33 33 a7 e7 1f 66 86 eb 7b d7 a4 57 4f 33 64 42 6b c6 b7 d3 9d b6 1d c7 31 5b 76 5c 72 d9 25 97 8a 5f 3e b0 f6 39 fb d0 e6 b3 5f 58 9a f6 ff 6f 24 37 92 be 7f 20 22 d2 bb aa 2c b2 c8 22 29 52 b6 e4 45 ed 4a dd 7a a6 7d f7 7a 37 7e 4e eb f7 b4 f3 1e d6 1c ed cd bd 88 d9 f3 78 3f ed 7d 8b 2d 8a b2 c5 21 59 2c 93 59 95 3e 32 80 00 f0 d7 05 6b db
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFhWEBPVP8Lh/u!RlQ1.(TPYLG1qcV!HNsDfID#m<bk8W5=RTRTRYiLp2333f{WO3dBk1[v\r%_>9_Xo$7 ",")REJz}z7~Nx?}-!Y,Y>2k
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          77192.168.2.1249982172.217.16.1294438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC839OUTGET /fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 67252
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 05:22:50 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 05:22:50 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 10532
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC853INData Raw: 52 49 46 46 ac 06 01 00 57 45 42 50 56 50 38 4c a0 06 01 00 2f ad c4 93 00 0d 75 21 a2 ff c1 42 d0 b6 6d 32 f3 67 bd fd 18 22 62 02 e6 93 6e 87 94 b6 98 4f 7d d8 ff bb 8e db 46 df 0b 60 00 0c 66 00 ce 70 58 24 0c 29 99 94 2c 4e 1c 5a 96 9c a1 f5 c4 45 85 ee 7e 62 d1 29 ce ba 70 1b 9d c6 ec 93 9e 28 95 db f4 57 a8 14 6d 1a b7 49 d9 42 ed 6a e5 34 d2 45 f6 63 85 76 1a 13 9a 74 59 d5 19 15 52 36 39 b0 49 4e c7 0c ea 2d 4f 39 f7 dc 73 7e e7 e0 e2 00 97 7f f8 da b6 6d 75 db 6c db b6 63 9c 63 88 25 43 e4 30 a7 49 9d 94 b9 5d 96 9b 99 99 99 f1 47 5c f3 d7 7d 4f 5e f0 1b 68 ee 66 a6 32 b7 21 37 6d e2 dc a9 1d 27 96 ec 48 b2 34 a4 31 c6 79 9e bb af 6d db 96 b7 b1 6d eb ba df 8f 44 96 64 29 a6 c4 4e e2 38 e5 14 37 4e 1a 33 73 67 ee 7d 8f fb 26 ee 71 ef 3f 80 99 99
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8L/u!Bm2g"bnO}F`fpX$),NZE~b)p(WmIBj4EcvtYR69IN-O9s~mulcc%C0I]G\}O^hf2!7m'H41ymmDd)N87N3sg}&q?
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          78192.168.2.1249983142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1384OUTGET /search/howsearchworks/assets/MDzy0XxA.css HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 24269
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC537INData Raw: 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 68 31 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 20 44 69 73 70 6c 61 79 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c 69 6e 65 2d 68 65
                                                                                                                                                                                                                                                                                                          Data Ascii: ._markdown_1q5js_1>:first-child{margin-top:0}._markdown_1q5js_1>:last-child{margin-bottom:0}._markdown_1q5js_1 h1{font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:500}@media (max-width: 767px){._markdown_1q5js_1 h1{font-size:28px;line-he
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 20 44 69 73 70 6c 61 79 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 36 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70
                                                                                                                                                                                                                                                                                                          Data Ascii: {font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){._markdown_1q5js_1 h2{font-size:28px;line-height:36px}}@media (min-width: 768px) and (max-width: 1023px){._markdown_1q5js_1 h2{font-size:40px;line-height:48p
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 2c 20 23 31 61 37 33 65 38 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 2c 20 23 31 61 37 33 65 38 29 7d 2e 5f 6d 61 72 6b 64 6f 77 6e 5f 31 71 35 6a 73 5f 31 20 62 6c 6f 63 6b 71 75 6f 74 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a
                                                                                                                                                                                                                                                                                                          Data Ascii: .3s ease-in-out}._markdown_1q5js_1 a:hover{color:var(--link-color-hover, #1a73e8);border-bottom:1px solid var(--link-color-hover, #1a73e8)}._markdown_1q5js_1 blockquote{font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:400;text-align:left;margin:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 7d 2e 5f 73 69 7a 65 5c 3a 68 65 61 64 6c 69 6e 65 31 5f 31 75 66 64 72 5f 38 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 20 44 69 73 70 6c 61 79 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 5f 73 69 7a 65 5c 3a 68 65 61 64 6c 69 6e 65 31 5f 31 75 66 64 72 5f 38 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 35 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 35 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e
                                                                                                                                                                                                                                                                                                          Data Ascii: }._size\:headline1_1ufdr_8{font-family:Google Sans Display,Roboto,Noto,sans-serif;font-weight:500}@media (max-width: 767px){._size\:headline1_1ufdr_8{font-size:28px;line-height:35px;letter-spacing:-.5px}}@media (min-width: 768px) and (max-width: 1023px){.
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 37 36 37 70 78 29 7b 2e 5f 73 69 7a 65 5c 3a 68 65 61 64 6c 69 6e 65 34 5f 31 75 66 64 72 5f 38 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 73 69 7a 65 5c 3a 68 65 61 64 6c 69 6e 65 34 5f 31 75 66 64 72 5f 38 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 7b 2e 5f 73 69 7a 65 5c 3a 68 65 61 64 6c 69 6e 65 34 5f 31 75 66 64 72 5f 38 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67
                                                                                                                                                                                                                                                                                                          Data Ascii: 767px){._size\:headline4_1ufdr_81{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){._size\:headline4_1ufdr_81{font-size:24px;line-height:32px}}@media (min-width: 1024px){._size\:headline4_1ufdr_81{font-size:28px;line-heig
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 72 5f 31 36 30 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 7d 2e 5f 73 69 7a 65 5c 3a 70 69 6c 6c 2d 6c 61 62 65 6c 5f 31 75 66 64 72 5f 31 36 37 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 23 39 61 61 30 61 36 7d 2e 5f
                                                                                                                                                                                                                                                                                                          Data Ascii: r_160{font-family:Google Sans,Roboto,Noto,sans-serif;font-size:16px;line-height:24px;font-weight:500;color:#202124}._size\:pill-label_1ufdr_167{font-family:Google Sans,Roboto,Noto,sans-serif;font-size:14px;line-height:20px;font-weight:500;color:#9aa0a6}._
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 69 74 6c 65 5f 31 75 66 64 72 5f 32 30 37 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 7d 7d 40 6c 61 79 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 34 69 74 32 39 5f 32 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 68 73 77 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 29 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a
                                                                                                                                                                                                                                                                                                          Data Ascii: itle_1ufdr_207{font-family:Google Sans,Roboto,Noto,sans-serif;font-size:20px;line-height:28px;font-weight:400}}}@layer component{._container_4it29_2{margin:0 auto;box-sizing:border-box;padding-inline-start:var(--hsw-horizontal-padding);padding-inline-end:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 61 72 28 2d 2d 68 73 77 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 29 20 2b 20 76 61 72 28 2d 2d 70 61 64 64 69 6e 67 29 29 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 63 61 6c 63 28 76 61 72 28 2d 2d 68 73 77 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 29 20 2b 20 76 61 72 28 2d 2d 70 61 64 64 69 6e 67 29 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5c 3a 69 6e 73 65 74 32 5f 34 69 74 32 39 5f 33 32 7b 2d 2d 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 68 73 77 2d 67 72 69 64 2d 63
                                                                                                                                                                                                                                                                                                          Data Ascii: ar(--hsw-horizontal-padding) + var(--padding));padding-inline-end:calc(var(--hsw-horizontal-padding) + var(--padding));width:100%;margin:0 auto}@media (min-width: 768px) and (max-width: 1023px){._container\:inset2_4it29_32{--padding: calc(var(--hsw-grid-c
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 73 73 42 75 74 74 6f 6e 5f 31 68 32 39 78 5f 31 35 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 33 34 70 78 3b 72 69 67 68 74 3a 32 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 5f 64 69 73 6d 69 73 73 42 75 74 74 6f 6e 5f 31 68 32 39 78 5f 31 35 7b 72 69 67 68 74 3a 31 32 70 78 7d 7d 7d 40 6c 61 79 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 7b 2e 5f 63 6f 6e 74 61 69 6e 65 72 5f 31 6f 38 76 30 5f 32 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 76 61 72 28 2d 2d 68 73 77 2d 67 72 6f 75 70 2d 67 61 70 2c 20 30 29 3b 72 6f 77 2d 67 61 70 3a 76 61 72 28 2d 2d 68 73 77 2d 67 72 6f 75 70 2d 72 6f 77 47 61
                                                                                                                                                                                                                                                                                                          Data Ascii: ssButton_1h29x_15{position:absolute;top:34px;right:20px;transform:translateY(-50%)}@media (max-width: 1023px){._dismissButton_1h29x_15{right:12px}}}@layer component{._container_1o8v0_2{display:flex;gap:var(--hsw-group-gap, 0);row-gap:var(--hsw-group-rowGa
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 23 64 61 64 63 65 30 7d 2e 5f 66 6f 6f 74 6e 6f 74 65 73 5f 74 6b 66 31 6b 5f 32 39 2c 2e 5f 66 6f 6f 74 6e 6f 74 65 5f 74 6b 66 31 6b 5f 32 39 7b 63 6f 6c 6f 72 3a 23 35 66 36 33 36 38 7d 2e 5f 66 6f 6f 74 6e 6f 74 65 73 5f 74 6b 66 31 6b 5f 32 39 20 6c 69 3a 3a 6d 61 72 6b 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 32 70 78 7d 2e 5f 6c 69 6e 6b 73 5f 74 6b 66 31 6b 5f 34 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 32 70 78 7d 2e 5f 6e 61 76 4c 69 6e 6b 5f 74 6b 66 31 6b 5f 34 39 7b 63 6f 6c 6f 72 3a 23 35 66 36 33 36 38 21 69 6d 70 6f 72
                                                                                                                                                                                                                                                                                                          Data Ascii: #dadce0}._footnotes_tkf1k_29,._footnote_tkf1k_29{color:#5f6368}._footnotes_tkf1k_29 li::marker{font-size:12px;line-height:20px;font-weight:500;letter-spacing:.2px}._links_tkf1k_45{padding-top:40px;padding-bottom:42px}._navLink_tkf1k_49{color:#5f6368!impor


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          79192.168.2.1249985142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1402OUTGET /search/howsearchworks/assets/vjYgswK-.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1576
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC531INData Raw: 69 6d 70 6f 72 74 7b 73 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 68 28 6e 29 7b 6c 65 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 70 6c 69 74 28 6e 2b 22 3d 22 29 5b 31 5d 3b 72 65 74 75 72 6e 20 65 3d 65 26 26 65 2e 73 70 6c 69 74 28 22 26 22 29 5b 30 5d 2c 65 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 63 6f 6e 73 74 20 65 3d 6e 2e 73 75 62 73 74 72 28 31 29 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 63 6f 6e 73 74 20 74 3d 61 2e 73 70 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: import{s as l}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";function h(n){let e=window.location.search.split(n+"=")[1];return e=e&&e.split("&")[0],e||null}function d(n){const e=n.substr(1),r={};return e.split("&").forEach(a=>{const t=a.spl
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1045INData Raw: 73 28 74 29 29 7c 7c 74 29 3b 72 65 74 75 72 6e 20 61 26 26 74 26 26 6d 28 65 2c 72 2c 74 29 2c 74 7d 3b 6c 65 74 20 70 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6c 7b 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 73 75 70 65 72 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 3b 63 6f 6e 73 74 20 65 3d 68 28 22 76 65 72 73 69 6f 6e 22 29 3d 3d 3d 22 32 22 3f 22 61 70 70 72 6f 61 63 68 2d 66 65 61 74 75 72 65 2d 63 61 72 64 73 22 3a 22 61 70 70 72 6f 61 63 68 2d 35 30 35 30 22 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 26 26 28 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 7d 61 73 79 6e 63 20 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 61 77 61 69 74 20
                                                                                                                                                                                                                                                                                                          Data Ascii: s(t))||t);return a&&t&&m(e,r,t),t};let p=class extends l{connectedCallback(){super.connectedCallback();const e=h("version")==="2"?"approach-feature-cards":"approach-5050",r=document.getElementById(e);r&&(r.style.display="none")}async firstUpdated(){await


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          80192.168.2.1249987142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1402OUTGET /search/howsearchworks/assets/EWy3lfep.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1391
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 28 Mar 2024 02:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC531INData Raw: 69 6d 70 6f 72 74 7b 64 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 7a 52 46 42 66 4a 5a 48 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 76 3d 28 73 2c 74 2c 6c 2c 72 29 3d 3e 7b 66 6f 72 28 76 61 72 20 65 3d 72 3e 31 3f 76 6f 69 64 20 30 3a 72 3f 62 28 74 2c 6c 29 3a 74 2c 69 3d 73 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3b 69 3e 3d 30 3b 69 2d 2d 29 28 6f 3d 73 5b 69 5d 29 26
                                                                                                                                                                                                                                                                                                          Data Ascii: import{d as c}from"./zRFBfJZH.min.js";import{s as n}from"./ycaG4YXp.min.js";import{e as h}from"./0XPwTFcg.min.js";var u=Object.defineProperty,b=Object.getOwnPropertyDescriptor,v=(s,t,l,r)=>{for(var e=r>1?void 0:r?b(t,l):t,i=s.length-1,o;i>=0;i--)(o=s[i])&
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC860INData Raw: 6b 28 29 7b 73 75 70 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7d 64 69 73 61 62 6c 65 53 74 69 63 6b 79 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 6f 6e 53 63 72 6f 6c 6c 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 74 68 69 73 2e 67 6c 6f 62 61 6c 4e 61 76 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 67 6c 6f 62 61 6c 4e 61 76 22 29 2c 74 68 69 73 2e 67 6c 6f 62 61 6c 4e 61 76 53 70 61 63 65 72 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 67 6c 6f 62 61 6c 4e 61 76 53 70 61 63 65 72 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: k(){super.disconnectedCallback()}disableSticky(){window.removeEventListener("scroll",this.onScroll.bind(this))}firstUpdated(){this.globalNav=this.querySelector("#globalNav"),this.globalNavSpacer=this.querySelector("#globalNavSpacer"),document.querySelecto


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          81192.168.2.1249986142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1402OUTGET /search/howsearchworks/assets/v6TSeaUt.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 909
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC532INData Raw: 69 6d 70 6f 72 74 7b 69 20 61 73 20 70 2c 73 20 61 73 20 75 2c 78 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 61 3d 28 6e 2c 74 2c 73 2c 6f 29 3d 3e 7b 66 6f 72 28 76 61 72 20 65 3d 6f 3e 31 3f 76 6f 69 64 20 30 3a 6f 3f 63 28 74 2c 73 29 3a 74 2c 6c 3d 6e 2e 6c 65 6e 67 74 68 2d 31 2c 69 3b 6c 3e 3d 30
                                                                                                                                                                                                                                                                                                          Data Ascii: import{i as p,s as u,x as b}from"./ycaG4YXp.min.js";import{e as m}from"./0XPwTFcg.min.js";import{e as g}from"./p9kcPq91.min.js";var h=Object.defineProperty,c=Object.getOwnPropertyDescriptor,a=(n,t,s,o)=>{for(var e=o>1?void 0:o?c(t,s):t,l=n.length-1,i;l>=0
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC377INData Raw: 20 20 20 20 20 20 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6d 65 6e 75 22 0a 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 70 61 72 65 6e 74 0a 20 20 20 20 20 20 3e 3c 2f 68 73 77 2d 62 75 74 74 6f 6e 3e 0a 20 20 20 20 60 7d 7d 3b 72 2e 73 74 79 6c 65 73 3d 70 60 0a 20 20 20 20 68 73 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 20 20 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 35 66 36 33 36 38 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 73 77 2d 62 75 74 74 6f 6e 3a 3a 70 61 72 74 28 62 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 2d 31 32 70 78 3b 0a 20 20 20 20 20 20 68 65
                                                                                                                                                                                                                                                                                                          Data Ascii: label="Toggle menu" @click=${()=>this.toggle()} transparent ></hsw-button> `}};r.styles=p` hsw-button { --hsw-button-color: #5f6368; } hsw-button::part(button) { margin-inline-start: -12px; he


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          82192.168.2.1249984142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1402OUTGET /search/howsearchworks/assets/_OAi-NRQ.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 15582
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:22 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC530INData Raw: 69 6d 70 6f 72 74 7b 41 20 61 73 20 6c 2c 78 20 61 73 20 6b 2c 72 20 61 73 20 24 2c 73 20 61 73 20 43 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 5f 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 49 7d 66 72 6f 6d 22 2e 2f 52 70 49 2d 4f 74 59 72 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74
                                                                                                                                                                                                                                                                                                          Data Ascii: import{A as l,x as k,r as $,s as C}from"./ycaG4YXp.min.js";import{e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{e as _}from"./p9kcPq91.min.js";import{o as N}from"./5Ss99t85.min.js";import{o as I}from"./RpI-OtYr.min.js";import
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 79 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 22 29 2c 6a 3d 74 3d 3e 7b 69 66 28 74 3f 2e 72 3d 3d 3d 79 29 72 65 74 75 72 6e 20 74 3f 2e 5f 24 6c 69 74 53 74 61 74 69 63 24 7d 2c 67 3d 28 74 2c 2e 2e 2e 6f 29 3d 3e 28 7b 5f 24 6c 69 74 53 74 61 74 69 63 24 3a 6f 2e 72 65 64 75 63 65 28 28 6e 2c 65 2c 61 29 3d 3e 6e 2b 28 75 3d 3e 7b 69 66 28 75 2e 5f 24 6c 69 74 53 74 61 74 69 63 24 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 75 2e 5f 24 6c 69 74 53 74 61 74 69 63 24 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 60 56 61 6c 75 65 20 70 61 73 73 65 64 20 74 6f 20 27 6c 69 74 65 72 61 6c 27 20 66 75 6e 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 20 27 6c 69 74
                                                                                                                                                                                                                                                                                                          Data Ascii: dentifier: BSD-3-Clause */const y=Symbol.for(""),j=t=>{if(t?.r===y)return t?._$litStatic$},g=(t,...o)=>({_$litStatic$:o.reduce((n,e,a)=>n+(u=>{if(u._$litStatic$!==void 0)return u._$litStatic$;throw Error(`Value passed to 'literal' function must be a 'lit
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 65 72 79 53 65 6c 65 63 74 6f 72 28 60 3a 73 63 6f 70 65 20 3e 20 5b 73 6c 6f 74 3d 22 24 7b 6f 7d 22 5d 60 29 21 3d 3d 6e 75 6c 6c 7d 74 65 73 74 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 22 5b 64 65 66 61 75 6c 74 5d 22 3f 74 68 69 73 2e 68 61 73 44 65 66 61 75 6c 74 53 6c 6f 74 28 29 3a 74 68 69 73 2e 68 61 73 4e 61 6d 65 64 53 6c 6f 74 28 6f 29 7d 68 6f 73 74 43 6f 6e 6e 65 63 74 65 64 28 29 7b 74 68 69 73 2e 68 6f 73 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 6c 6f 74 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 53 6c 6f 74 43 68 61 6e 67 65 29 7d 68 6f 73 74 44 69 73 63 6f 6e 6e 65 63 74 65 64 28 29 7b 74 68 69 73 2e 68 6f 73 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 72 65 6d 6f 76 65
                                                                                                                                                                                                                                                                                                          Data Ascii: erySelector(`:scope > [slot="${o}"]`)!==null}test(o){return o==="[default]"?this.hasDefaultSlot():this.hasNamedSlot(o)}hostConnected(){this.host.shadowRoot.addEventListener("slotchange",this.handleSlotChange)}hostDisconnected(){this.host.shadowRoot.remove
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 2d 76 69 73 69 62 6c 65 3a 20 30 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 31 38 35 61 62 63 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: -visible: 0;--hsw-button-color-focus-visible: #fff;--hsw-button-box-shadow-focus-visible: inset 0 0 0 1px #fff;--hsw-button-outline-focus-visible: 2px solid #185abc;display:block}.container{appearance:none;background-color:var(--hsw-button-background-colo
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 61 63 74 69 76 65 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 68 6f 76 65 72 29 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 66 6f 63 75 73 7b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75
                                                                                                                                                                                                                                                                                                          Data Ascii: ckground-color-active);--hsw-button-box-shadow: var(--hsw-button-box-shadow-hover)}.container:focus{--hsw-button-background-color: var(--hsw-button-background-color-focus);--hsw-button-color: var(--hsw-button-color-focus);--hsw-button-border: var(--hsw-bu
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 77 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 6f 63 75 73 3a 20 30 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 23 64 32 65 33 66 63 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 31 61 37 33 65 38 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 23 31 37 34 65 61 36 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 31 61 37 33 65 38 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 66 6f 63
                                                                                                                                                                                                                                                                                                          Data Ascii: w-button-outline-focus: 0;--hsw-button-background-color-focus-visible: #d2e3fc;--hsw-button-border-focus-visible: 1px solid #1a73e8;--hsw-button-color-focus-visible: #174ea6;--hsw-button-outline-focus-visible: 1px solid #1a73e8;--hsw-button-box-shadow-foc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 31 61 37 33 65 38 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 31 37 34 65 61 36 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 68 6f 76 65 72 3a 20 6e 6f 6e 65 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 65 38 66 30 66 65 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 61 63 74 69 76
                                                                                                                                                                                                                                                                                                          Data Ascii: -button-background-color: transparent;--hsw-button-color: #1a73e8;--hsw-button-background-color-hover: transparent;--hsw-button-color-hover: #174ea6;--hsw-button-box-shadow-hover: none;--hsw-button-background-color-active: #e8f0fe;--hsw-button-color-activ
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 65 72 3a 6e 6f 74 28 2e 63 6f 6e 74 61 69 6e 65 72 2d 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 20 73 76 67 20 5b 66 69 6c 6c 2d 74 61 72 67 65 74 5d 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2c 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 29 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 63 6f 6e 74 61 69 6e 65 72 2d 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 20 73 76 67 20 70 61 74 68 5b 73 74 72 6f 6b 65 5d 7b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2c 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 29 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 63 6f 6e 74 61 69 6e 65 72 2d 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 20 73 76 67 20 70 61 74 68 5b 66 69 6c 6c 5d 3a 6e 6f 74 28 5b
                                                                                                                                                                                                                                                                                                          Data Ascii: er:not(.container--transparent) svg [fill-target]{fill:var(--hsw-button-color, currentColor)}.container:not(.container--transparent) svg path[stroke]{stroke:var(--hsw-button-color, currentColor)}.container:not(.container--transparent) svg path[fill]:not([
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 6f 6e 2d 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 32 70 78 20 36 70 78 20 32 70 78 20 72 67 62 61 28 36 30 2c 20 36 34 2c 20 36 37 2c 20 2e 31 35 29 2c 20 30 70 78 20 31 70 78 20 32 70 78 20 30 70 78 20 72 67 62 61 28 36 30 2c 20 36 34 2c 20 36 37 2c 20 2e 33 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 68 6f 76 65 72 3a 20 30 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 32 30 32 31 32 34 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77
                                                                                                                                                                                                                                                                                                          Data Ascii: on-border: 1px solid #fff;--hsw-button-box-shadow: 0px 2px 6px 2px rgba(60, 64, 67, .15), 0px 1px 2px 0px rgba(60, 64, 67, .3);--hsw-button-background-color-hover: #fff;--hsw-button-border-hover: 0;--hsw-button-color-hover: #202124;--hsw-button-box-shadow
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:22 UTC1390INData Raw: 26 26 61 26 26 54 28 6f 2c 6e 2c 61 29 2c 61 7d 3b 6c 65 74 20 73 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 28 43 29 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 79 6f 75 74 75 62 65 4d 6f 64 61 6c 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 50 28 74 68 69 73 29 2c 74 68 69 73 2e 68 61 73 53 6c 6f 74 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 4c 28 74 68 69 73 2c 22 70 72 65 66 69 78 22 2c 22 73 75 66 66 69 78 22 29 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 21 31 7d 67 65 74 20 76 61 72 69 61 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 56 61 6c 75 65 28 74 68 69 73 2e 62 75 74 74 6f 6e 56 61 72 69 61 6e 74 29 7d 63 6f 6e 6e 65 63 74
                                                                                                                                                                                                                                                                                                          Data Ascii: &&a&&T(o,n,a),a};let s=class extends E(C){constructor(){super(...arguments),this.youtubeModalController=new P(this),this.hasSlotController=new L(this,"prefix","suffix"),this.disabled=!1}get variant(){return this.responsiveValue(this.buttonVariant)}connect


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          83192.168.2.1249989142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1402OUTGET /search/howsearchworks/assets/rwBjrn-0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 7313
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC531INData Raw: 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 2f 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 6d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 61 63 69 6e 74 6f 73 68 22 29 21 3d 3d 2d 31 26 26 21 21 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: function h(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||m()}function p(){return/Android/i.test(navigator.userAgent)}function m(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&!!navigator.maxTouchPoints&&navigator.maxTouchPo
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 6f 61 64 65 72 20 69 73 20 64 69 73 70 6f 73 65 64 22 29 3b 72 65 74 75 72 6e 7d 69 66 28 65 2e 74 65 73 74 28 29 29 7b 6f 28 29 3b 72 65 74 75 72 6e 7d 69 66 28 44 61 74 65 2e 6e 6f 77 28 29 2d 72 3e 63 29 7b 61 28 60 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 24 7b 74 7d 20 64 75 65 20 74 6f 20 74 69 6d 65 6f 75 74 60 29 3b 72 65 74 75 72 6e 7d 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6c 29 7d 3b 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6c 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 61 64 65 64 53 63 72 69 70 74 73 5b 74 5d 3d 73 2c 73 2e 63 61 74 63 68 28 6f 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61
                                                                                                                                                                                                                                                                                                          Data Ascii: oader is disposed");return}if(e.test()){o();return}if(Date.now()-r>c){a(`failed to load ${t} due to timeout`);return}window.requestAnimationFrame(l)};window.requestAnimationFrame(l)});return this.loadedScripts[t]=s,s.catch(o=>{console.error(`failed to loa
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 5f 5f 61 74 74 72 69 62 75 74 69 6f 6e 60 29 3b 74 68 69 73 2e 61 74 74 72 69 62 75 74 69 6f 6e 45 6c 3d 73 3b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 44 6f 6d 28 22 64 69 76 22 2c 60 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 5f 5f 70 6c 61 79 65 72 60 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 45 6c 3d 6f 3b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 63 72 65 61 74 65 44 6f 6d 28 22 64 69 76 22 2c 60 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 5f 5f 6d 61 73 6b 60 29 3b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 65 2e 61
                                                                                                                                                                                                                                                                                                          Data Ascii: is.config.namespace}__attribution`);this.attributionEl=s;const o=this.createDom("div",`${this.config.namespace}__player`);this.playerEl=o;const a=this.createDom("div",`${this.config.namespace}__mask`);e.appendChild(i),e.appendChild(s),e.appendChild(o),e.a
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 72 74 54 69 6d 65 3d 69 29 3b 63 6f 6e 73 74 20 73 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 2d 61 74 74 72 69 62 75 74 69 6f 6e 60 29 3b 73 26 26 28 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 73 29 3b 63 6f 6e 73 74 20 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 60 29 3b 72 65 74 75 72 6e 20 6f 26 26 28 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 6f 29 2c 65 7d 73 65 74 41 63 74 69 76 65 28 74 29 7b 74 3f 28 74 68 69 73 2e 6c 61 73 74 53 63 72 6f 6c 6c 59 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 74 68 69 73 2e 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: rtTime=i);const s=t.getAttribute(`data-${this.config.namespace}-attribution`);s&&(e.attribution=s);const o=t.getAttribute(`data-${this.config.namespace}-orientation`);return o&&(e.orientation=o),e}setActive(t){t?(this.lastScrollY=window.pageYOffset,this.l
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 50 6c 61 79 65 72 53 74 61 74 65 28 29 3d 3d 3d 59 54 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 50 4c 41 59 49 4e 47 3f 74 68 69 73 2e 70 6c 61 79 65 72 2e 70 61 75 73 65 56 69 64 65 6f 28 29 3a 74 68 69 73 2e 70 6c 61 79 65 72 2e 70 6c 61 79 56 69 64 65 6f 28 29 29 7d 65 6c 73 65 28 74 2e 6b 65 79 3d 3d 3d 6e 2e 45 4e 54 45 52 7c 7c 74 2e 6b 65 79 3d 3d 3d 6e 2e 53 50 41 43 45 29 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 74 29 7d 73 65 74 56 69 73 69 62 6c 65 28 74 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 70 6c 61 79 65 72 26 26 28 74 3f 74 68 69 73 2e 70 6c 61 79 65 72 2e 67 65 74 50 6c 61 79 65 72 53 74 61 74 65 28 29 21 3d 3d 59 54 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 50 4c 41 59 49 4e 47
                                                                                                                                                                                                                                                                                                          Data Ascii: PlayerState()===YT.PlayerState.PLAYING?this.player.pauseVideo():this.player.playVideo())}else(t.key===n.ENTER||t.key===n.SPACE)&&this.handleEvent(t)}setVisible(t){window.setTimeout(()=>{this.player&&(t?this.player.getPlayerState()!==YT.PlayerState.PLAYING
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1222INData Raw: 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 78 3a 61 66 74 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 78 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 6d 61 73 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 30 32 31 32 34 63 63 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 31 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 70 6c 61 79
                                                                                                                                                                                                                                                                                                          Data Ascii: rm:translate(-50%,-50%) rotate(45deg)}.yt-modal__x:after{transform:translate(-50%,-50%) rotate(-45deg)}.yt-modal__x:focus{outline:none}.yt-modal__mask{position:absolute;top:0;left:0;width:100%;height:100%;background:#202124cc;z-index:10001}.yt-modal__play


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          84192.168.2.1249990142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1402OUTGET /search/howsearchworks/assets/bAPu5B1A.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1754
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC531INData Raw: 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 73 3d 5b 5d 2c 74 68 69 73 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 3d 5b 5d 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 68 69 73 2e 71 75 65 72 69 65 73 3d 5b 7b 6e 61 6d 65 3a 22 64 65 73 6b 74 6f 70 22 2c 71 75 65 72 79 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 34 30 70 78 29 22 29 7d 2c 7b 6e 61 6d 65 3a 22 6c 61 70 74 6f 70 2d 67 74 22 2c 71 75 65 72 79 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 22 29 7d 2c 7b 6e 61 6d 65 3a 22 74 61 62 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: class l{constructor(){this.callbacks=[],this.activeBreakpoints=[],this.scheduled=!1,this.queries=[{name:"desktop",query:window&&window.matchMedia("(min-width: 1440px)")},{name:"laptop-gt",query:window&&window.matchMedia("(min-width: 1024px)")},{name:"tabl
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1223INData Raw: 65 3a 22 6d 6f 62 69 6c 65 22 2c 71 75 65 72 79 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 22 29 7d 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 74 68 69 73 2e 71 75 65 72 69 65 73 29 74 2e 71 75 65 72 79 2e 6d 61 74 63 68 65 73 26 26 74 68 69 73 2e 75 70 64 61 74 65 42 72 65 61 6b 70 6f 69 6e 74 53 74 61 74 75 73 28 74 29 2c 74 2e 71 75 65 72 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 28 29 3d 3e 7b 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 28 74 29 7d 29 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 73 75 62 73 63 72 69 62 65 28 74 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 73 2e
                                                                                                                                                                                                                                                                                                          Data Ascii: e:"mobile",query:window&&window.matchMedia("(max-width: 768px)")}];for(const t of this.queries)t.query.matches&&this.updateBreakpointStatus(t),t.query.addEventListener("change",()=>{this.handleChange(t)});this.scheduleUpdate()}subscribe(t){this.callbacks.


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          85192.168.2.1249991142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1402OUTGET /search/howsearchworks/assets/lHimDk5Y.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 5361
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 28 Mar 2024 02:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC531INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 66 69 6c 65 22 3a 72 65 74 75 72 6e 20 65 60 0a 20 20 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 32 30 22 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 31 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: import{x as e}from"./ycaG4YXp.min.js";function i(t){switch(t){case"file":return e` <svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg" >
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 31 20 31 32 2e 30 37 32 36 20 31 2e 34 32 31 38 35 43 31 32 2e 32 33 32 33 20 31 2e 34 39 31 33 20 31 32 2e 33 36 37 37 20 31 2e 35 38 31 35 38 20 31 32 2e 34 37 38 38 20 31 2e 36 39 32 36 39 4c 31 36 2e 32 39 31 33 20 35 2e 35 30 35 31 39 43 31 36 2e 34 30 32 35 20 35 2e 36 31 36 33 20 31 36 2e 34 39 32 37 20 35 2e 37 35 31 37 32 20 31 36 2e 35 36 32 32 20 35 2e 39 31 31 34 34 43 31 36 2e 36 33 31 36 20 36 2e 30 37 31 31 36 20 31 36 2e 36 36 36 33 20 36 2e 32 33 34 33 35 20 31 36 2e 36 36 36 33 20 36 2e 34 30 31 30 32 56 31 36 2e 37 33 34 34 43 31 36 2e 36 36 36 33 20 31 37 2e 30 36 37 37 20 31 36 2e 35 34 31 33 20 31 37 2e 33 35 39 34 20 31 36 2e 32 39 31 33 20 31 37 2e 36 30 39 34 43 31 36 2e 30 34 31 33 20 31 37 2e 38 35 39 34 20 31 35 2e 37 34 39 37
                                                                                                                                                                                                                                                                                                          Data Ascii: 1 12.0726 1.42185C12.2323 1.4913 12.3677 1.58158 12.4788 1.69269L16.2913 5.50519C16.4025 5.6163 16.4927 5.75172 16.5622 5.91144C16.6316 6.07116 16.6663 6.23435 16.6663 6.40102V16.7344C16.6663 17.0677 16.5413 17.3594 16.2913 17.6094C16.0413 17.8594 15.7497
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 32 30 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 31 2e 35 35 32 31 20 31 4c 32 20 31 30 2e 36 34 33 36 4c 31 32 20 31 39 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 32 30 32 31 32 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: viewBox="0 0 13 20" fill="none" xmlns="http://www.w3.org/2000/svg" > <path d="M11.5521 1L2 10.6436L12 19" stroke="#202124" stroke-width="2" ></path> </svg>
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 20 20 20 60 3b 63 61 73 65 22 70 6c 61 79 5f 63 69 72 63 6c 65 5f 66 69 6c 6c 65 64 22 3a 72 65 74 75 72 6e 20 65 60 3c 73 76 67 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 39 22 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 39 22 0a 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 39 22 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 0a 20 20 20 20 20 20 20 20 20 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22
                                                                                                                                                                                                                                                                                                          Data Ascii: `;case"play_circle_filled":return e`<svg width="19" height="19" viewBox="0 0 19 19" fill="none" xmlns="http://www.w3.org/2000/svg" > <path fill-rule="evenodd" clip-rule="evenodd"
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC660INData Raw: 36 37 20 39 2e 35 32 35 20 31 30 2e 35 20 38 2e 38 33 33 33 33 20 31 30 2e 35 48 36 2e 37 35 56 35 2e 35 48 38 2e 38 33 33 33 33 43 39 2e 35 32 35 20 35 2e 35 20 31 30 2e 30 38 33 33 20 36 2e 30 35 38 33 33 20 31 30 2e 30 38 33 33 20 36 2e 37 35 56 39 2e 32 35 5a 4d 31 34 2e 32 35 20 36 2e 37 35 48 31 32 2e 31 36 36 37 56 37 2e 35 38 33 33 33 48 31 33 2e 34 31 36 37 56 38 2e 38 33 33 33 33 48 31 32 2e 31 36 36 37 56 31 30 2e 35 48 31 30 2e 39 31 36 37 56 35 2e 35 48 31 34 2e 32 35 56 36 2e 37 35 5a 4d 35 2e 39 31 36 36 37 20 37 2e 35 38 33 33 33 43 35 2e 39 31 36 36 37 20 38 2e 32 37 35 20 35 2e 33 35 38 33 33 20 38 2e 38 33 33 33 33 20 34 2e 36 36 36 36 37 20 38 2e 38 33 33 33 33 48 33 2e 38 33 33 33 33 56 31 30 2e 35 48 32 2e 35 38 33 33 33 56 35 2e 35
                                                                                                                                                                                                                                                                                                          Data Ascii: 67 9.525 10.5 8.83333 10.5H6.75V5.5H8.83333C9.525 5.5 10.0833 6.05833 10.0833 6.75V9.25ZM14.25 6.75H12.1667V7.58333H13.4167V8.83333H12.1667V10.5H10.9167V5.5H14.25V6.75ZM5.91667 7.58333C5.91667 8.275 5.35833 8.83333 4.66667 8.83333H3.83333V10.5H2.58333V5.5


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          86192.168.2.1249992142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC782OUTGET /search/howsearchworks/assets/v6TSeaUt.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 909
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC532INData Raw: 69 6d 70 6f 72 74 7b 69 20 61 73 20 70 2c 73 20 61 73 20 75 2c 78 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 61 3d 28 6e 2c 74 2c 73 2c 6f 29 3d 3e 7b 66 6f 72 28 76 61 72 20 65 3d 6f 3e 31 3f 76 6f 69 64 20 30 3a 6f 3f 63 28 74 2c 73 29 3a 74 2c 6c 3d 6e 2e 6c 65 6e 67 74 68 2d 31 2c 69 3b 6c 3e 3d 30
                                                                                                                                                                                                                                                                                                          Data Ascii: import{i as p,s as u,x as b}from"./ycaG4YXp.min.js";import{e as m}from"./0XPwTFcg.min.js";import{e as g}from"./p9kcPq91.min.js";var h=Object.defineProperty,c=Object.getOwnPropertyDescriptor,a=(n,t,s,o)=>{for(var e=o>1?void 0:o?c(t,s):t,l=n.length-1,i;l>=0
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC377INData Raw: 20 20 20 20 20 20 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6d 65 6e 75 22 0a 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 70 61 72 65 6e 74 0a 20 20 20 20 20 20 3e 3c 2f 68 73 77 2d 62 75 74 74 6f 6e 3e 0a 20 20 20 20 60 7d 7d 3b 72 2e 73 74 79 6c 65 73 3d 70 60 0a 20 20 20 20 68 73 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 20 20 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 35 66 36 33 36 38 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 68 73 77 2d 62 75 74 74 6f 6e 3a 3a 70 61 72 74 28 62 75 74 74 6f 6e 29 20 7b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 2d 31 32 70 78 3b 0a 20 20 20 20 20 20 68 65
                                                                                                                                                                                                                                                                                                          Data Ascii: label="Toggle menu" @click=${()=>this.toggle()} transparent ></hsw-button> `}};r.styles=p` hsw-button { --hsw-button-color: #5f6368; } hsw-button::part(button) { margin-inline-start: -12px; he


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          87192.168.2.1249993142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC782OUTGET /search/howsearchworks/assets/EWy3lfep.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1391
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 28 Mar 2024 02:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC531INData Raw: 69 6d 70 6f 72 74 7b 64 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 7a 52 46 42 66 4a 5a 48 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 73 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 76 3d 28 73 2c 74 2c 6c 2c 72 29 3d 3e 7b 66 6f 72 28 76 61 72 20 65 3d 72 3e 31 3f 76 6f 69 64 20 30 3a 72 3f 62 28 74 2c 6c 29 3a 74 2c 69 3d 73 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3b 69 3e 3d 30 3b 69 2d 2d 29 28 6f 3d 73 5b 69 5d 29 26
                                                                                                                                                                                                                                                                                                          Data Ascii: import{d as c}from"./zRFBfJZH.min.js";import{s as n}from"./ycaG4YXp.min.js";import{e as h}from"./0XPwTFcg.min.js";var u=Object.defineProperty,b=Object.getOwnPropertyDescriptor,v=(s,t,l,r)=>{for(var e=r>1?void 0:r?b(t,l):t,i=s.length-1,o;i>=0;i--)(o=s[i])&
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC860INData Raw: 6b 28 29 7b 73 75 70 65 72 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7d 64 69 73 61 62 6c 65 53 74 69 63 6b 79 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 68 69 73 2e 6f 6e 53 63 72 6f 6c 6c 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 74 68 69 73 2e 67 6c 6f 62 61 6c 4e 61 76 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 67 6c 6f 62 61 6c 4e 61 76 22 29 2c 74 68 69 73 2e 67 6c 6f 62 61 6c 4e 61 76 53 70 61 63 65 72 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 67 6c 6f 62 61 6c 4e 61 76 53 70 61 63 65 72 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: k(){super.disconnectedCallback()}disableSticky(){window.removeEventListener("scroll",this.onScroll.bind(this))}firstUpdated(){this.globalNav=this.querySelector("#globalNav"),this.globalNavSpacer=this.querySelector("#globalNavSpacer"),document.querySelecto


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          88192.168.2.1249995142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC782OUTGET /search/howsearchworks/assets/vjYgswK-.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1576
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC531INData Raw: 69 6d 70 6f 72 74 7b 73 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 68 28 6e 29 7b 6c 65 74 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 70 6c 69 74 28 6e 2b 22 3d 22 29 5b 31 5d 3b 72 65 74 75 72 6e 20 65 3d 65 26 26 65 2e 73 70 6c 69 74 28 22 26 22 29 5b 30 5d 2c 65 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 63 6f 6e 73 74 20 65 3d 6e 2e 73 75 62 73 74 72 28 31 29 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 63 6f 6e 73 74 20 74 3d 61 2e 73 70 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: import{s as l}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";function h(n){let e=window.location.search.split(n+"=")[1];return e=e&&e.split("&")[0],e||null}function d(n){const e=n.substr(1),r={};return e.split("&").forEach(a=>{const t=a.spl
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1045INData Raw: 73 28 74 29 29 7c 7c 74 29 3b 72 65 74 75 72 6e 20 61 26 26 74 26 26 6d 28 65 2c 72 2c 74 29 2c 74 7d 3b 6c 65 74 20 70 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 6c 7b 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 73 75 70 65 72 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 3b 63 6f 6e 73 74 20 65 3d 68 28 22 76 65 72 73 69 6f 6e 22 29 3d 3d 3d 22 32 22 3f 22 61 70 70 72 6f 61 63 68 2d 66 65 61 74 75 72 65 2d 63 61 72 64 73 22 3a 22 61 70 70 72 6f 61 63 68 2d 35 30 35 30 22 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 26 26 28 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 7d 61 73 79 6e 63 20 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7b 61 77 61 69 74 20
                                                                                                                                                                                                                                                                                                          Data Ascii: s(t))||t);return a&&t&&m(e,r,t),t};let p=class extends l{connectedCallback(){super.connectedCallback();const e=h("version")==="2"?"approach-feature-cards":"approach-5050",r=document.getElementById(e);r&&(r.style.display="none")}async firstUpdated(){await


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          89192.168.2.1249996142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1402OUTGET /search/howsearchworks/assets/CiLn66Ai.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 4778
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 6d 2c 73 20 61 73 20 76 2c 78 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 77 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 74 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 69 61 6e 7a 44 30 64 4c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 49 46 75 6e 6e 39 68 6b 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 64
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as m,s as v,x as u}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as w}from"./IYoTYjYE.min.js";import{t as p}from"./ianzD0dL.min.js";import{e as h}from"./p9kcPq91.min.js";import{i as y}from"./IFunn9hk.min.js";import{o as d
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 74 65 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 64 76 68 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 5f 63 6c 6f 73 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 2d 2d 68 73 77 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 5f 63 6c 6f 73 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 5f 5f 6f 76 65 72 6c 61 79 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 5f 63 6c 6f 73 65 5c 5c 3a 76 69 73 69 62 6c 65 2c 2e
                                                                                                                                                                                                                                                                                                          Data Ascii: te;width:100vw;height:100dvh;top:0;left:0;background-color:#202124}.container__close{margin-top:2px;--hsw-icon-color: #000}.container__close,.container__overlay{transition:opacity .3s ease-in-out;pointer-events:none;opacity:0}.container__close\\:visible,.
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 61 6e 69 6d 61 74 65 64 4f 70 65 6e 3d 21 31 2c 74 68 69 73 2e 77 69 74 68 48 69 64 64 65 6e 41 74 74 72 69 62 75 74 65 3d 21 30 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 73 75 70 65 72 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 72 65 71 75 65 73 74 43 6c 6f 73 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 72 65 71 75 65 73 74 43 6c 6f 73 65 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29
                                                                                                                                                                                                                                                                                                          Data Ascii: uments),this.animatedOpen=!1,this.withHiddenAttribute=!0}connectedCallback(){super.connectedCallback(),window.addEventListener("hashchange",this.requestClose.bind(this)),window.addEventListener("resize",this.requestClose.bind(this))}disconnectedCallback()
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 22 20 3f 68 69 64 64 65 6e 3d 24 7b 74 68 69 73 2e 77 69 74 68 48 69 64 64 65 6e 41 74 74 72 69 62 75 74 65 7d 3e 0a 20 20 20 20 20 20 3c 64 69 76 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 24 7b 64 28 7b 63 6f 6e 74 61 69 6e 65 72 5f 5f 6f 76 65 72 6c 61 79 3a 21 30 2c 22 63 6f 6e 74 61 69 6e 65 72 5f 5f 6f 76 65 72 6c 61 79 3a 76 69 73 69 62 6c 65 22 3a 74 68 69 73 2e 61 6e 69 6d 61 74 65 64 4f 70 65 6e 7d 29 7d 0a 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 0a 20 20 20 20 20 20 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 0a 20 20 20 20 20 20 20 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 0a 20 20 20 20 20 20 20 20 61 72 69 61 2d 6d 6f 64 61 6c 3d 22 74 72 75 65 22 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: " ?hidden=${this.withHiddenAttribute}> <div class=${d({container__overlay:!0,"container__overlay:visible":this.animatedOpen})} @click=${()=>this.toggle()} ></div> <div role="dialog" aria-modal="true"
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC77INData Raw: 68 28 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 65 71 75 65 73 74 43 6c 6f 73 65 22 2c 31 29 3b 65 3d 69 28 5b 62 28 22 68 73 77 2d 6d 6f 62 69 6c 65 2d 6e 61 76 22 29 5d 2c 65 29 3b 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: h({passive:!0})],e.prototype,"requestClose",1);e=i([b("hsw-mobile-nav")],e);


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          90192.168.2.1249997142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC782OUTGET /search/howsearchworks/assets/_OAi-NRQ.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 15582
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC530INData Raw: 69 6d 70 6f 72 74 7b 41 20 61 73 20 6c 2c 78 20 61 73 20 6b 2c 72 20 61 73 20 24 2c 73 20 61 73 20 43 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 53 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 5f 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 4e 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 49 7d 66 72 6f 6d 22 2e 2f 52 70 49 2d 4f 74 59 72 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74
                                                                                                                                                                                                                                                                                                          Data Ascii: import{A as l,x as k,r as $,s as C}from"./ycaG4YXp.min.js";import{e as S}from"./0XPwTFcg.min.js";import{n as i}from"./IYoTYjYE.min.js";import{e as _}from"./p9kcPq91.min.js";import{o as N}from"./5Ss99t85.min.js";import{o as I}from"./RpI-OtYr.min.js";import
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 79 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 22 29 2c 6a 3d 74 3d 3e 7b 69 66 28 74 3f 2e 72 3d 3d 3d 79 29 72 65 74 75 72 6e 20 74 3f 2e 5f 24 6c 69 74 53 74 61 74 69 63 24 7d 2c 67 3d 28 74 2c 2e 2e 2e 6f 29 3d 3e 28 7b 5f 24 6c 69 74 53 74 61 74 69 63 24 3a 6f 2e 72 65 64 75 63 65 28 28 6e 2c 65 2c 61 29 3d 3e 6e 2b 28 75 3d 3e 7b 69 66 28 75 2e 5f 24 6c 69 74 53 74 61 74 69 63 24 21 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 75 2e 5f 24 6c 69 74 53 74 61 74 69 63 24 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 60 56 61 6c 75 65 20 70 61 73 73 65 64 20 74 6f 20 27 6c 69 74 65 72 61 6c 27 20 66 75 6e 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 20 27 6c 69 74
                                                                                                                                                                                                                                                                                                          Data Ascii: dentifier: BSD-3-Clause */const y=Symbol.for(""),j=t=>{if(t?.r===y)return t?._$litStatic$},g=(t,...o)=>({_$litStatic$:o.reduce((n,e,a)=>n+(u=>{if(u._$litStatic$!==void 0)return u._$litStatic$;throw Error(`Value passed to 'literal' function must be a 'lit
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 65 72 79 53 65 6c 65 63 74 6f 72 28 60 3a 73 63 6f 70 65 20 3e 20 5b 73 6c 6f 74 3d 22 24 7b 6f 7d 22 5d 60 29 21 3d 3d 6e 75 6c 6c 7d 74 65 73 74 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 22 5b 64 65 66 61 75 6c 74 5d 22 3f 74 68 69 73 2e 68 61 73 44 65 66 61 75 6c 74 53 6c 6f 74 28 29 3a 74 68 69 73 2e 68 61 73 4e 61 6d 65 64 53 6c 6f 74 28 6f 29 7d 68 6f 73 74 43 6f 6e 6e 65 63 74 65 64 28 29 7b 74 68 69 73 2e 68 6f 73 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 6c 6f 74 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 53 6c 6f 74 43 68 61 6e 67 65 29 7d 68 6f 73 74 44 69 73 63 6f 6e 6e 65 63 74 65 64 28 29 7b 74 68 69 73 2e 68 6f 73 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2e 72 65 6d 6f 76 65
                                                                                                                                                                                                                                                                                                          Data Ascii: erySelector(`:scope > [slot="${o}"]`)!==null}test(o){return o==="[default]"?this.hasDefaultSlot():this.hasNamedSlot(o)}hostConnected(){this.host.shadowRoot.addEventListener("slotchange",this.handleSlotChange)}hostDisconnected(){this.host.shadowRoot.remove
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 2d 76 69 73 69 62 6c 65 3a 20 30 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 31 70 78 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 31 38 35 61 62 63 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: -visible: 0;--hsw-button-color-focus-visible: #fff;--hsw-button-box-shadow-focus-visible: inset 0 0 0 1px #fff;--hsw-button-outline-focus-visible: 2px solid #185abc;display:block}.container{appearance:none;background-color:var(--hsw-button-background-colo
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 61 63 74 69 76 65 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 68 6f 76 65 72 29 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 66 6f 63 75 73 7b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 3a 20 76 61 72 28 2d 2d 68 73 77 2d 62 75
                                                                                                                                                                                                                                                                                                          Data Ascii: ckground-color-active);--hsw-button-box-shadow: var(--hsw-button-box-shadow-hover)}.container:focus{--hsw-button-background-color: var(--hsw-button-background-color-focus);--hsw-button-color: var(--hsw-button-color-focus);--hsw-button-border: var(--hsw-bu
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 77 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 6f 63 75 73 3a 20 30 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 23 64 32 65 33 66 63 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 31 61 37 33 65 38 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 23 31 37 34 65 61 36 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 31 61 37 33 65 38 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 66 6f 63
                                                                                                                                                                                                                                                                                                          Data Ascii: w-button-outline-focus: 0;--hsw-button-background-color-focus-visible: #d2e3fc;--hsw-button-border-focus-visible: 1px solid #1a73e8;--hsw-button-color-focus-visible: #174ea6;--hsw-button-outline-focus-visible: 1px solid #1a73e8;--hsw-button-box-shadow-foc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 31 61 37 33 65 38 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 31 37 34 65 61 36 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 68 6f 76 65 72 3a 20 6e 6f 6e 65 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 65 38 66 30 66 65 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 61 63 74 69 76
                                                                                                                                                                                                                                                                                                          Data Ascii: -button-background-color: transparent;--hsw-button-color: #1a73e8;--hsw-button-background-color-hover: transparent;--hsw-button-color-hover: #174ea6;--hsw-button-box-shadow-hover: none;--hsw-button-background-color-active: #e8f0fe;--hsw-button-color-activ
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 65 72 3a 6e 6f 74 28 2e 63 6f 6e 74 61 69 6e 65 72 2d 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 20 73 76 67 20 5b 66 69 6c 6c 2d 74 61 72 67 65 74 5d 7b 66 69 6c 6c 3a 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2c 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 29 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 63 6f 6e 74 61 69 6e 65 72 2d 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 20 73 76 67 20 70 61 74 68 5b 73 74 72 6f 6b 65 5d 7b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2c 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 29 7d 2e 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 63 6f 6e 74 61 69 6e 65 72 2d 2d 74 72 61 6e 73 70 61 72 65 6e 74 29 20 73 76 67 20 70 61 74 68 5b 66 69 6c 6c 5d 3a 6e 6f 74 28 5b
                                                                                                                                                                                                                                                                                                          Data Ascii: er:not(.container--transparent) svg [fill-target]{fill:var(--hsw-button-color, currentColor)}.container:not(.container--transparent) svg path[stroke]{stroke:var(--hsw-button-color, currentColor)}.container:not(.container--transparent) svg path[fill]:not([
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 6f 6e 2d 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 32 70 78 20 36 70 78 20 32 70 78 20 72 67 62 61 28 36 30 2c 20 36 34 2c 20 36 37 2c 20 2e 31 35 29 2c 20 30 70 78 20 31 70 78 20 32 70 78 20 30 70 78 20 72 67 62 61 28 36 30 2c 20 36 34 2c 20 36 37 2c 20 2e 33 29 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 66 66 66 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 68 6f 76 65 72 3a 20 30 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 32 30 32 31 32 34 3b 2d 2d 68 73 77 2d 62 75 74 74 6f 6e 2d 62 6f 78 2d 73 68 61 64 6f 77
                                                                                                                                                                                                                                                                                                          Data Ascii: on-border: 1px solid #fff;--hsw-button-box-shadow: 0px 2px 6px 2px rgba(60, 64, 67, .15), 0px 1px 2px 0px rgba(60, 64, 67, .3);--hsw-button-background-color-hover: #fff;--hsw-button-border-hover: 0;--hsw-button-color-hover: #202124;--hsw-button-box-shadow
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 26 26 61 26 26 54 28 6f 2c 6e 2c 61 29 2c 61 7d 3b 6c 65 74 20 73 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 28 43 29 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 79 6f 75 74 75 62 65 4d 6f 64 61 6c 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 50 28 74 68 69 73 29 2c 74 68 69 73 2e 68 61 73 53 6c 6f 74 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 4c 28 74 68 69 73 2c 22 70 72 65 66 69 78 22 2c 22 73 75 66 66 69 78 22 29 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 21 31 7d 67 65 74 20 76 61 72 69 61 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 70 6f 6e 73 69 76 65 56 61 6c 75 65 28 74 68 69 73 2e 62 75 74 74 6f 6e 56 61 72 69 61 6e 74 29 7d 63 6f 6e 6e 65 63 74
                                                                                                                                                                                                                                                                                                          Data Ascii: &&a&&T(o,n,a),a};let s=class extends E(C){constructor(){super(...arguments),this.youtubeModalController=new P(this),this.hasSlotController=new L(this,"prefix","suffix"),this.disabled=!1}get variant(){return this.responsiveValue(this.buttonVariant)}connect


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          91192.168.2.1249994142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1402OUTGET /search/howsearchworks/assets/BLvkbcMJ.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1189
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 61 2c 73 20 61 73 20 70 2c 78 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 22 2e 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as a,s as p,x as b}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as v}from"./IYoTYjYE.min.js";import{e as d}from"./p9kcPq91.min.js";const f=".button{padding:0;cursor:pointer;background:none;border:none;font-family:inherit
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC658INData Raw: 73 20 65 78 74 65 6e 64 73 20 70 7b 74 6f 67 67 6c 65 28 29 7b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 74 6f 70 2d 6c 65 76 65 6c 2d 6e 61 76 5d 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 23 24 7b 74 68 69 73 2e 74 61 72 67 65 74 7d 60 29 3b 74 26 26 28 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 3f 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 3a 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 2c 22 22 29 2c 74 2e 61 72 69 61 48 69 64 64 65 6e 3d 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 3f 22 66 61 6c 73 65 22 3a 22 74 72 75 65 22 2c 72 2e 61 72 69 61 48 69 64 64
                                                                                                                                                                                                                                                                                                          Data Ascii: s extends p{toggle(){const r=document.querySelector("[top-level-nav]"),t=document.querySelector(`#${this.target}`);t&&(t.hasAttribute("open")?t.removeAttribute("open"):t.setAttribute("open",""),t.ariaHidden=t.hasAttribute("open")?"false":"true",r.ariaHidd


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          92192.168.2.1249999172.217.16.1934438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC545OUTGET /zVX_dAFZOrsdAax2aYItNILgBV4SU93ES5ih12EORRQ4TqiRa7eSbTllW__cwtNCypVoytKiX1opH0Nk4s3MjoB3baA9d-6kwdq2=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 157918
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:03:07 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 08:03:07 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 916
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC854INData Raw: 52 49 46 46 d6 68 02 00 57 45 42 50 56 50 38 4c ca 68 02 00 2f c7 cb 10 01 0d 75 21 a2 ff c1 52 d0 b6 0d 93 6c fc 51 7f 08 11 31 01 cc 99 90 1c 15 f0 0a a8 2e 28 54 8d 50 a5 59 e2 4c 47 03 31 1d 71 e4 92 95 63 56 de 21 b7 91 e4 48 a2 ff 4e ef 73 f7 44 66 d6 49 44 04 23 b7 6d c3 3c 62 98 6b 38 b6 ce fc a8 ff 57 35 b7 91 f5 3d f0 52 91 54 a5 52 95 54 52 c9 92 ac d8 8e a3 b8 83 e3 1e e7 ae 80 93 59 69 4c f7 70 fa 32 33 33 33 a7 e7 1f 66 86 eb 7b d7 a4 57 4f 33 64 42 6b c6 b7 d3 9d b6 1d c7 31 5b 76 5c 72 d9 25 97 8a 5f 3e b0 f6 39 fb d0 e6 b3 5f 58 9a f6 ff 6f 24 37 92 be 7f 20 22 d2 bb aa 2c b2 c8 22 29 52 b6 e4 45 ed 4a dd 7a a6 7d f7 7a 37 7e 4e eb f7 b4 f3 1e d6 1c ed cd bd 88 d9 f3 78 3f ed 7d 8b 2d 8a b2 c5 21 59 2c 93 59 95 3e 32 80 00 f0 d7 05 6b db
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFhWEBPVP8Lh/u!RlQ1.(TPYLG1qcV!HNsDfID#m<bk8W5=RTRTRYiLp2333f{WO3dBk1[v\r%_>9_Xo$7 ",")REJz}z7~Nx?}-!Y,Y>2k
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          93192.168.2.1249998142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1402OUTGET /search/howsearchworks/assets/BhmWRCy0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 12082
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:23 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC530INData Raw: 69 6d 70 6f 72 74 22 2e 2f 76 51 38 45 6c 5f 52 6c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 49 6e 69 49 47 65 52 55 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 62 53 37 57 71 58 75 4c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 50 7d 66 72 6f 6d 22 2e 2f 5f 4f 41 69 2d 4e 52 51 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 64 20 61 73 20 43 2c 69 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 48 78 59 51 7a 78 56 66 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 7a 52 46 42 66 4a 5a 48 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 53 2c 78 20 61 73 20 6c 2c 41 20 61 73 20 4c 2c 73 20 61 73 20 57 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a
                                                                                                                                                                                                                                                                                                          Data Ascii: import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as P}from"./_OAi-NRQ.min.js";import{d as C,i as p}from"./HxYQzxVf.min.js";import{c as m}from"./zRFBfJZH.min.js";import{r as S,x as l,A as L,s as W}from"./ycaG4YXp.min.j
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 3b 69 6d 70 6f 72 74 7b 52 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 62 41 50 75 35 42 31 41 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 34 34 53 55 5a 6e 37 61 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 72 77 42 6a 72 6e 2d 30 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 6c 48 69 6d 44 6b 35 59 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 7a 3d 27 3a 68 6f 73 74 7b 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 2d 68 65 69 67 68 74 3a 20 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 62 64 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3a 3a 70 61 72 74 28 70 61 67
                                                                                                                                                                                                                                                                                                          Data Ascii: ;import{R as A}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const z=':host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px;position:relative}bds-pagination::part(pag
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 68 73 77 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 61 78 2d 77 69 64 74 68 29 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6e 74 72 6f 6c 73 4c 61 79 6f 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 36 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d
                                                                                                                                                                                                                                                                                                          Data Ascii: x-width:var(--hsw-container-max-width);align-items:center;display:flex;justify-content:center;width:100%}.controlsLayout{position:sticky;top:0;left:0;pointer-events:none;right:0;width:100%;z-index:6;display:flex;justify-content:center;flex-direction:colum
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 29 7d 2e 73 63 72 6f 6c 6c 62 61 72 56 69 73 69 62 6c 65 20 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 2d 63 6f 6c 6f 72 2c 20 23 65 66 65 66 65 66 29 3b 62 6f 72 64 65 72 3a 63 61 6c 63 28 28 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 29 20 2d 20 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 74
                                                                                                                                                                                                                                                                                                          Data Ascii: --bds-carousel-scrollbar-height)}.scrollbarVisible ::-webkit-scrollbar-track{background-clip:content-box;background-color:var(--bds-carousel-scrollbar-track-color, #efefef);border:calc((var(--bds-carousel-scrollbar-height) - var(--bds-carousel-scrollbar-t
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 2e 63 6f 6e 74 72 6f 6c 50 72 65 76 69 6f 75 73 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 2e 66 69 72 73 74 50 61 67 65 20 2e 63 6f 6e 74 72 6f 6c 50 72 65 76 69 6f 75 73 20 68 73 77 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 2e 6c 61 73 74 50 61 67 65 20 2e 63 6f 6e 74 72 6f 6c 4e 65 78 74 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 2e 6c 61 73 74 50 61 67 65 20 2e 63 6f 6e 74 72 6f 6c 4e 65 78 74 20 68 73 77 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 27 3b 76 61 72 20 45 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 52 3d 4f 62 6a 65
                                                                                                                                                                                                                                                                                                          Data Ascii: .controlPrevious{opacity:0}.hideControlsOnEdges.firstPage .controlPrevious hsw-button{display:none}.hideControlsOnEdges.lastPage .controlNext{opacity:0}.hideControlsOnEdges.lastPage .controlNext hsw-button{display:none}';var E=Object.defineProperty,R=Obje
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 64 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3d 3d 3d 30 26 26 28 6e 3d 30 29 2c 74 68 69 73 2e 74 72 61 63 6b 2e 73 63 72 6f 6c 6c 54 6f 28 7b 6c 65 66 74 3a 6e 2c 74 6f 70 3a 30 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 7d 67 65 74 4f 66 66 73 65 74 52 65 6c 61 74 69 76 65 54 6f 50 61 72 65 6e 74 28 74 29 7b 6c 65 74 20 73 3d 30 3b 66 6f 72 28 3b 74 3b 29 73 2b 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 2c 74 3d 74 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 73 7d 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 41 6e 64 52 65 73 69 7a 65 28 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 21 3d 3d 74 68 69 73 2e 70 61 67 65 26 26 28 74 68 69 73 2e 70 61 67 65 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 2c 74 68 69 73 2e 75
                                                                                                                                                                                                                                                                                                          Data Ascii: des.indexOf(t)===0&&(n=0),this.track.scrollTo({left:n,top:0,behavior:"smooth"})}getOffsetRelativeToParent(t){let s=0;for(;t;)s+=t.offsetLeft,t=t.offsetParent;return s}handleScrollAndResize(){this.currentPage!==this.page&&(this.page=this.currentPage,this.u
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 69 73 2e 74 72 61 63 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 61 3d 74 68 69 73 2e 74 72 61 63 6b 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 63 3d 6e 2f 32 2c 64 3d 61 2b 63 3b 69 66 28 61 3d 3d 3d 30 29 72 65 74 75 72 6e 20 31 3b 69 66 28 74 68 69 73 2e 74 72 61 63 6b 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3c 3d 61 2b 74 68 69 73 2e 70 61 67 65 57 69 64 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 75 3d 30 2c 62 3d 39 39 39 39 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 73 2e 66 6f 72 45 61 63 68 28 28 66 2c 77 29 3d 3e 7b 63 6f 6e 73 74 20 6b 3d 66 2e 6f 66 66 73 65 74 4c 65 66 74 2b 66 2e 6f 66 66 73 65 74 57 69 64 74 68 2f 32 2c 76 3d 4d 61 74 68 2e 61 62 73 28 6b 2d 64 29 3b 76 3c 62 26 26 28 62
                                                                                                                                                                                                                                                                                                          Data Ascii: is.track.offsetWidth,a=this.track.scrollLeft,c=n/2,d=a+c;if(a===0)return 1;if(this.track.scrollWidth<=a+this.pageWidth)return this.slides.length;let u=0,b=9999;return this.slides.forEach((f,w)=>{const k=f.offsetLeft+f.offsetWidth/2,v=Math.abs(k-d);v<b&&(b
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 6c 61 62 65 6c 3d 24 7b 50 28 74 68 69 73 2e 6c 61 62 65 6c 29 7d 0a 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 24 7b 5f 28 7b 22 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 74 72 61 63 6b 2d 67 61 70 22 3a 60 24 7b 74 68 69 73 2e 67 61 70 7d 70 78 60 2c 22 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 61 6c 69 67 6e 22 3a 74 68 69 73 2e 73 63 72 6f 6c 6c 53 6e 61 70 41 6c 69 67 6e 3f 3f 22 63 65 6e 74 65 72 22 7d 29 7d 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 6c 6f 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 73 69 7a 65 63 68 61 6e 67 65 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 73 6c 6f 74 63 68 61 6e 67
                                                                                                                                                                                                                                                                                                          Data Ascii: label=${P(this.label)} style=${_({"--bds-carousel-track-gap":`${this.gap}px`,"--bds-carousel-scroll-snap-align":this.scrollSnapAlign??"center"})} > <slot @sizechange=${()=>this.firstUpdated()} @slotchang
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC1390INData Raw: 3f 6c 60 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 69 6e 61 74 69 6f 6e 22 20 70 61 72 74 3d 22 70 61 67 69 6e 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 64 73 2d 70 61 67 69 6e 61 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 50 61 67 65 3d 24 7b 74 3d 3e 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 50 61 67 65 28 74 2e 64 65 74 61 69 6c 2e 76 61 6c 75 65 2d 31 29 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 69 7a 65 3d 24 7b 74 68 69 73 2e 70 61 67 65 73 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 24 7b 74 68 69 73 2e 70 61 67 65 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e
                                                                                                                                                                                                                                                                                                          Data Ascii: ?l` <div class="pagination" part="pagination"> <bds-pagination @clickPage=${t=>this.scrollToPage(t.detail.value-1)} size=${this.pages} value=${this.page} >
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC432INData Raw: 75 74 74 6f 6e 4c 61 62 65 6c 22 2c 32 29 3b 72 28 5b 6f 28 7b 61 74 74 72 69 62 75 74 65 3a 22 70 72 65 76 69 6f 75 73 2d 62 75 74 74 6f 6e 2d 6c 61 62 65 6c 22 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 65 76 69 6f 75 73 42 75 74 74 6f 6e 4c 61 62 65 6c 22 2c 32 29 3b 72 28 5b 6f 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 2c 72 65 66 6c 65 63 74 3a 21 30 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 67 65 22 2c 32 29 3b 72 28 5b 68 28 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 5f 70 61 67 65 73 22 2c 32 29 3b 72 28 5b 68 28 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 46 69 72 73 74 53 6c 69 64 65 22 2c 32 29 3b 72 28 5b 68 28 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 4c 61 73 74 53 6c 69 64 65 22 2c 32 29
                                                                                                                                                                                                                                                                                                          Data Ascii: uttonLabel",2);r([o({attribute:"previous-button-label"})],e.prototype,"previousButtonLabel",2);r([o({type:Number,reflect:!0})],e.prototype,"page",2);r([h()],e.prototype,"_pages",2);r([h()],e.prototype,"isFirstSlide",2);r([h()],e.prototype,"isLastSlide",2)


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          94192.168.2.1250001172.217.16.1934438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:23 UTC545OUTGET /fvNhHugJAnsAS2DJW1V3kQ-0lsCTl2eDWV9NW2p4KXStsynp7EjqGSiACH9xSdCIvPvw0z9l_L7kOtfVZH07iQuasGIGWyFqhpdY=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 67252
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 04:54:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 04:54:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 12237
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC853INData Raw: 52 49 46 46 ac 06 01 00 57 45 42 50 56 50 38 4c a0 06 01 00 2f ad c4 93 00 0d 75 21 a2 ff c1 42 d0 b6 6d 32 f3 67 bd fd 18 22 62 02 e6 93 6e 87 94 b6 98 4f 7d d8 ff bb 8e db 46 df 0b 60 00 0c 66 00 ce 70 58 24 0c 29 99 94 2c 4e 1c 5a 96 9c a1 f5 c4 45 85 ee 7e 62 d1 29 ce ba 70 1b 9d c6 ec 93 9e 28 95 db f4 57 a8 14 6d 1a b7 49 d9 42 ed 6a e5 34 d2 45 f6 63 85 76 1a 13 9a 74 59 d5 19 15 52 36 39 b0 49 4e c7 0c ea 2d 4f 39 f7 dc 73 7e e7 e0 e2 00 97 7f f8 da b6 6d 75 db 6c db b6 63 9c 63 88 25 43 e4 30 a7 49 9d 94 b9 5d 96 9b 99 99 99 f1 47 5c f3 d7 7d 4f 5e f0 1b 68 ee 66 a6 32 b7 21 37 6d e2 dc a9 1d 27 96 ec 48 b2 34 a4 31 c6 79 9e bb af 6d db 96 b7 b1 6d eb ba df 8f 44 96 64 29 a6 c4 4e e2 38 e5 14 37 4e 1a 33 73 67 ee 7d 8f fb 26 ee 71 ef 3f 80 99 99
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8L/u!Bm2g"bnO}F`fpX$),NZE~b)p(WmIBj4EcvtYR69IN-O9s~mulcc%C0I]G\}O^hf2!7m'H41ymmDd)N87N3sg}&q?
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          95192.168.2.1250002142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1402OUTGET /search/howsearchworks/assets/vQ8El_Rl.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 2151
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 67 2c 73 20 61 73 20 75 2c 78 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 52 70 49 2d 4f 74 59 72 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 76 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 67 61 70 3a 20 32 34 70 78 7d
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as g,s as u,x as c}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as e}from"./IYoTYjYE.min.js";import{o as f}from"./5Ss99t85.min.js";import{o as d}from"./RpI-OtYr.min.js";const v=":host{display:block;--bds-group-gap: 24px}
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 7d 2e 70 6f 73 69 74 69 6f 6e 43 65 6e 74 65 72 7b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 7d 2e 70 6f 73 69 74 69 6f 6e 52 69 67 68 74 7b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 7d 2e 70 6f 73 69 74 69 6f 6e 41 70 61 72 74 7b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 76 65 72 74 69 63 61 6c 50 6f 73 69 74 69 6f 6e 54 6f 70 7b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 61 6c 69 67 6e 2d 69 74 65 6d
                                                                                                                                                                                                                                                                                                          Data Ascii: tent: flex-start}.positionCenter{--bds-group-align-items: center;--bds-group-justify-content: center}.positionRight{--bds-group-justify-content: flex-end}.positionApart{--bds-group-justify-content: space-between}.verticalPositionTop{--bds-group-align-item
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC230INData Raw: 53 74 72 69 6e 67 2c 61 74 74 72 69 62 75 74 65 3a 22 76 65 72 74 69 63 61 6c 2d 70 6f 73 69 74 69 6f 6e 22 7d 29 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 65 72 74 69 63 61 6c 50 6f 73 69 74 69 6f 6e 22 2c 32 29 3b 72 28 5b 65 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 2c 61 74 74 72 69 62 75 74 65 3a 22 72 6f 77 2d 67 61 70 22 7d 29 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 6f 77 47 61 70 22 2c 32 29 3b 72 28 5b 65 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 61 74 74 72 69 62 75 74 65 3a 22 6e 6f 2d 77 72 61 70 22 7d 29 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 6f 57 72 61 70 22 2c 32 29 3b 6f 3d 72 28 5b 62 28 22 62 64 73 2d 67 72 6f 75 70 22 29 5d 2c 6f 29 3b 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: String,attribute:"vertical-position"})],o.prototype,"verticalPosition",2);r([e({type:Number,attribute:"row-gap"})],o.prototype,"rowGap",2);r([e({type:Boolean,attribute:"no-wrap"})],o.prototype,"noWrap",2);o=r([b("bds-group")],o);


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          96192.168.2.1250005142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1402OUTGET /search/howsearchworks/assets/IniIGeRU.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1184
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 63 2c 73 20 61 73 20 66 2c 78 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 52 70 49 2d 4f 74 59 72 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as c,s as f,x as g}from"./ycaG4YXp.min.js";import{e as y}from"./0XPwTFcg.min.js";import{n}from"./IYoTYjYE.min.js";import{o as u}from"./5Ss99t85.min.js";import{o as m}from"./RpI-OtYr.min.js";const h=":host{display:block}.container{display:flex;fle
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC653INData Raw: 6c 28 74 2c 70 2c 65 29 3a 6c 28 65 29 29 7c 7c 65 29 3b 72 65 74 75 72 6e 20 69 26 26 65 26 26 62 28 74 2c 70 2c 65 29 2c 65 7d 3b 6c 65 74 20 72 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 66 7b 72 65 6e 64 65 72 28 29 7b 63 6f 6e 73 74 20 6f 3d 7b 63 6f 6e 74 61 69 6e 65 72 3a 21 30 2c 67 72 6f 77 3a 74 68 69 73 2e 67 72 6f 77 2c 6a 75 73 74 69 66 79 43 65 6e 74 65 72 3a 74 68 69 73 2e 6a 75 73 74 69 66 79 3d 3d 3d 22 63 65 6e 74 65 72 22 7d 2c 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 61 70 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 5b 22 2d 2d 62 64 73 2d 73 74 61 63 6b 2d 67 61 70 22 5d 3d 60 24 7b 74 68 69 73 2e 67 61 70 7d 70 78 60 29 2c 74 68 69 73 2e 61 6c 69 67 6e 6d 65 6e 74 26 26 28 74 2e 61 6c 69 67 6e 49 74 65 6d 73 3d 74 68 69 73
                                                                                                                                                                                                                                                                                                          Data Ascii: l(t,p,e):l(e))||e);return i&&e&&b(t,p,e),e};let r=class extends f{render(){const o={container:!0,grow:this.grow,justifyCenter:this.justify==="center"},t={};return this.gap!==void 0&&(t["--bds-stack-gap"]=`${this.gap}px`),this.alignment&&(t.alignItems=this


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          97192.168.2.1250004142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1402OUTGET /search/howsearchworks/assets/bS7WqXuL.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1193
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC531INData Raw: 69 6d 70 6f 72 74 22 2e 2f 34 34 53 55 5a 6e 37 61 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 6d 2c 73 20 61 73 20 76 2c 41 20 61 73 20 64 2c 78 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d
                                                                                                                                                                                                                                                                                                          Data Ascii: import"./44SUZn7a.min.js";import{r as m,s as v,A as d,x as n}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";import{n as c}from"./IYoTYjYE.min.js";import{e as u}from"./p9kcPq91.min.js";import"./5Ss99t85.min.js";const h=":host{display:inline-
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC662INData Raw: 63 68 43 6c 69 63 6b 50 61 67 65 28 73 29 7b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6c 69 63 6b 50 61 67 65 22 2c 7b 64 65 74 61 69 6c 3a 7b 76 61 6c 75 65 3a 73 7d 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 7a 65 3f 6e 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 24 7b 41 72 72 61 79 28 74 68 69 73 2e 73 69 7a 65 29 2e 66 69 6c 6c 28 30 29 2e 6d 61 70 28 28 73 2c 65 29 3d 3e 6e 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 64 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 69
                                                                                                                                                                                                                                                                                                          Data Ascii: chClickPage(s){this.dispatchEvent(new CustomEvent("clickPage",{detail:{value:s},bubbles:!0,composed:!0}))}render(){return this.size?n`<div class="container"> ${Array(this.size).fill(0).map((s,e)=>n` <div class="item"> <bds-pagination-i


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          98192.168.2.1250006142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1402OUTGET /search/howsearchworks/assets/44SUZn7a.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 898
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC532INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 70 2c 73 20 61 73 20 76 2c 78 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 22 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 70 78 3b 68 65 69 67 68 74 3a 39 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 70 78 3b 2d 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 20 23 33 63 34 30 34 33 3b 74 72 61 6e 73 69 74 69
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as p,s as v,x as l}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as d}from"./IYoTYjYE.min.js";import{o as m}from"./5Ss99t85.min.js";const f=".container{width:9px;height:9px;border-radius:9px;--base-color: #3c4043;transiti
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC366INData Raw: 20 72 3d 6f 3e 31 3f 76 6f 69 64 20 30 3a 6f 3f 78 28 65 2c 61 29 3a 65 2c 69 3d 73 2e 6c 65 6e 67 74 68 2d 31 2c 6e 3b 69 3e 3d 30 3b 69 2d 2d 29 28 6e 3d 73 5b 69 5d 29 26 26 28 72 3d 28 6f 3f 6e 28 65 2c 61 2c 72 29 3a 6e 28 72 29 29 7c 7c 72 29 3b 72 65 74 75 72 6e 20 6f 26 26 72 26 26 75 28 65 2c 61 2c 72 29 2c 72 7d 3b 6c 65 74 20 74 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 76 7b 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 6c 60 3c 64 69 76 0a 20 20 20 20 20 20 63 6c 61 73 73 3d 24 7b 6d 28 7b 63 6f 6e 74 61 69 6e 65 72 3a 21 30 2c 22 63 6f 6e 74 61 69 6e 65 72 2d 2d 61 63 74 69 76 65 22 3a 21 21 74 68 69 73 2e 61 63 74 69 76 65 2c 22 63 6f 6e 74 61 69 6e 65 72 2d 2d 69 6e 61 63 74 69 76 65 22 3a 21 74 68 69 73 2e 61 63 74 69 76 65 7d 29 7d
                                                                                                                                                                                                                                                                                                          Data Ascii: r=o>1?void 0:o?x(e,a):e,i=s.length-1,n;i>=0;i--)(n=s[i])&&(r=(o?n(e,a,r):n(r))||r);return o&&r&&u(e,a,r),r};let t=class extends v{render(){return l`<div class=${m({container:!0,"container--active":!!this.active,"container--inactive":!this.active})}


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          99192.168.2.1250008142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC782OUTGET /search/howsearchworks/assets/rwBjrn-0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 7313
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC531INData Raw: 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 72 65 74 75 72 6e 2f 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 6d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 2f 41 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 61 63 69 6e 74 6f 73 68 22 29 21 3d 3d 2d 31 26 26 21 21 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 26 26 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: function h(){return/iPhone|iPad|iPod/i.test(navigator.userAgent)||m()}function p(){return/Android/i.test(navigator.userAgent)}function m(){return navigator.userAgent.toLowerCase().indexOf("macintosh")!==-1&&!!navigator.maxTouchPoints&&navigator.maxTouchPo
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 6f 61 64 65 72 20 69 73 20 64 69 73 70 6f 73 65 64 22 29 3b 72 65 74 75 72 6e 7d 69 66 28 65 2e 74 65 73 74 28 29 29 7b 6f 28 29 3b 72 65 74 75 72 6e 7d 69 66 28 44 61 74 65 2e 6e 6f 77 28 29 2d 72 3e 63 29 7b 61 28 60 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 20 24 7b 74 7d 20 64 75 65 20 74 6f 20 74 69 6d 65 6f 75 74 60 29 3b 72 65 74 75 72 6e 7d 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6c 29 7d 3b 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6c 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 61 64 65 64 53 63 72 69 70 74 73 5b 74 5d 3d 73 2c 73 2e 63 61 74 63 68 28 6f 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61
                                                                                                                                                                                                                                                                                                          Data Ascii: oader is disposed");return}if(e.test()){o();return}if(Date.now()-r>c){a(`failed to load ${t} due to timeout`);return}window.requestAnimationFrame(l)};window.requestAnimationFrame(l)});return this.loadedScripts[t]=s,s.catch(o=>{console.error(`failed to loa
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 5f 5f 61 74 74 72 69 62 75 74 69 6f 6e 60 29 3b 74 68 69 73 2e 61 74 74 72 69 62 75 74 69 6f 6e 45 6c 3d 73 3b 63 6f 6e 73 74 20 6f 3d 74 68 69 73 2e 63 72 65 61 74 65 44 6f 6d 28 22 64 69 76 22 2c 60 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 5f 5f 70 6c 61 79 65 72 60 29 3b 74 68 69 73 2e 70 6c 61 79 65 72 45 6c 3d 6f 3b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 63 72 65 61 74 65 44 6f 6d 28 22 64 69 76 22 2c 60 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 5f 5f 6d 61 73 6b 60 29 3b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 65 2e 61
                                                                                                                                                                                                                                                                                                          Data Ascii: is.config.namespace}__attribution`);this.attributionEl=s;const o=this.createDom("div",`${this.config.namespace}__player`);this.playerEl=o;const a=this.createDom("div",`${this.config.namespace}__mask`);e.appendChild(i),e.appendChild(s),e.appendChild(o),e.a
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 72 74 54 69 6d 65 3d 69 29 3b 63 6f 6e 73 74 20 73 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 2d 61 74 74 72 69 62 75 74 69 6f 6e 60 29 3b 73 26 26 28 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 73 29 3b 63 6f 6e 73 74 20 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 24 7b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6e 61 6d 65 73 70 61 63 65 7d 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 60 29 3b 72 65 74 75 72 6e 20 6f 26 26 28 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 6f 29 2c 65 7d 73 65 74 41 63 74 69 76 65 28 74 29 7b 74 3f 28 74 68 69 73 2e 6c 61 73 74 53 63 72 6f 6c 6c 59 3d 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 2c 74 68 69 73 2e 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: rtTime=i);const s=t.getAttribute(`data-${this.config.namespace}-attribution`);s&&(e.attribution=s);const o=t.getAttribute(`data-${this.config.namespace}-orientation`);return o&&(e.orientation=o),e}setActive(t){t?(this.lastScrollY=window.pageYOffset,this.l
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 50 6c 61 79 65 72 53 74 61 74 65 28 29 3d 3d 3d 59 54 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 50 4c 41 59 49 4e 47 3f 74 68 69 73 2e 70 6c 61 79 65 72 2e 70 61 75 73 65 56 69 64 65 6f 28 29 3a 74 68 69 73 2e 70 6c 61 79 65 72 2e 70 6c 61 79 56 69 64 65 6f 28 29 29 7d 65 6c 73 65 28 74 2e 6b 65 79 3d 3d 3d 6e 2e 45 4e 54 45 52 7c 7c 74 2e 6b 65 79 3d 3d 3d 6e 2e 53 50 41 43 45 29 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 28 74 29 7d 73 65 74 56 69 73 69 62 6c 65 28 74 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 70 6c 61 79 65 72 26 26 28 74 3f 74 68 69 73 2e 70 6c 61 79 65 72 2e 67 65 74 50 6c 61 79 65 72 53 74 61 74 65 28 29 21 3d 3d 59 54 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 50 4c 41 59 49 4e 47
                                                                                                                                                                                                                                                                                                          Data Ascii: PlayerState()===YT.PlayerState.PLAYING?this.player.pauseVideo():this.player.playVideo())}else(t.key===n.ENTER||t.key===n.SPACE)&&this.handleEvent(t)}setVisible(t){window.setTimeout(()=>{this.player&&(t?this.player.getPlayerState()!==YT.PlayerState.PLAYING
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1222INData Raw: 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 78 3a 61 66 74 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 78 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 6d 61 73 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 30 32 31 32 34 63 63 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 31 7d 2e 79 74 2d 6d 6f 64 61 6c 5f 5f 70 6c 61 79
                                                                                                                                                                                                                                                                                                          Data Ascii: rm:translate(-50%,-50%) rotate(45deg)}.yt-modal__x:after{transform:translate(-50%,-50%) rotate(-45deg)}.yt-modal__x:focus{outline:none}.yt-modal__mask{position:absolute;top:0;left:0;width:100%;height:100%;background:#202124cc;z-index:10001}.yt-modal__play


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          100192.168.2.1250007142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC782OUTGET /search/howsearchworks/assets/BLvkbcMJ.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1189
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 61 2c 73 20 61 73 20 70 2c 78 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 22 2e 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as a,s as p,x as b}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as v}from"./IYoTYjYE.min.js";import{e as d}from"./p9kcPq91.min.js";const f=".button{padding:0;cursor:pointer;background:none;border:none;font-family:inherit
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC658INData Raw: 73 20 65 78 74 65 6e 64 73 20 70 7b 74 6f 67 67 6c 65 28 29 7b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 74 6f 70 2d 6c 65 76 65 6c 2d 6e 61 76 5d 22 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 23 24 7b 74 68 69 73 2e 74 61 72 67 65 74 7d 60 29 3b 74 26 26 28 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 3f 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 3a 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 2c 22 22 29 2c 74 2e 61 72 69 61 48 69 64 64 65 6e 3d 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 3f 22 66 61 6c 73 65 22 3a 22 74 72 75 65 22 2c 72 2e 61 72 69 61 48 69 64 64
                                                                                                                                                                                                                                                                                                          Data Ascii: s extends p{toggle(){const r=document.querySelector("[top-level-nav]"),t=document.querySelector(`#${this.target}`);t&&(t.hasAttribute("open")?t.removeAttribute("open"):t.setAttribute("open",""),t.ariaHidden=t.hasAttribute("open")?"false":"true",r.ariaHidd


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          101192.168.2.1250003142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1402OUTGET /search/howsearchworks/assets/hIvGK13F.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1514
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 70 2c 73 20 61 73 20 64 2c 78 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 74 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 69 61 6e 7a 44 30 64 4c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 49 46 75 6e 6e 39 68 6b 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 73 63 72 6f 6c 6c 2d 73 6e 61 70
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as p,s as d,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC983INData Raw: 2d 2d 29 28 6e 3d 65 5b 6c 5d 29 26 26 28 69 3d 28 6f 3f 6e 28 73 2c 74 2c 69 29 3a 6e 28 69 29 29 7c 7c 69 29 3b 72 65 74 75 72 6e 20 6f 26 26 69 26 26 76 28 73 2c 74 2c 69 29 2c 69 7d 3b 6c 65 74 20 72 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 64 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 72 6f 6c 65 3d 22 6c 69 73 74 69 74 65 6d 22 2c 74 68 69 73 2e 5f 77 69 64 74 68 3d 30 2c 74 68 69 73 2e 5f 68 65 69 67 68 74 3d 30 7d 67 65 74 20 77 69 64 74 68 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3f 2e 6f 66 66 73 65 74 57 69 64 74 68 7d 67 65 74 20 68 65 69 67 68 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3f 2e 6f 66 66
                                                                                                                                                                                                                                                                                                          Data Ascii: --)(n=e[l])&&(i=(o?n(s,t,i):n(i))||i);return o&&i&&v(s,t,i),i};let r=class extends d{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.off


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          102192.168.2.1250010142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC782OUTGET /search/howsearchworks/assets/bAPu5B1A.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1754
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC531INData Raw: 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 73 3d 5b 5d 2c 74 68 69 73 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 3d 5b 5d 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 68 69 73 2e 71 75 65 72 69 65 73 3d 5b 7b 6e 61 6d 65 3a 22 64 65 73 6b 74 6f 70 22 2c 71 75 65 72 79 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 34 34 30 70 78 29 22 29 7d 2c 7b 6e 61 6d 65 3a 22 6c 61 70 74 6f 70 2d 67 74 22 2c 71 75 65 72 79 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 22 29 7d 2c 7b 6e 61 6d 65 3a 22 74 61 62 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: class l{constructor(){this.callbacks=[],this.activeBreakpoints=[],this.scheduled=!1,this.queries=[{name:"desktop",query:window&&window.matchMedia("(min-width: 1440px)")},{name:"laptop-gt",query:window&&window.matchMedia("(min-width: 1024px)")},{name:"tabl
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1223INData Raw: 65 3a 22 6d 6f 62 69 6c 65 22 2c 71 75 65 72 79 3a 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 22 29 7d 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 74 68 69 73 2e 71 75 65 72 69 65 73 29 74 2e 71 75 65 72 79 2e 6d 61 74 63 68 65 73 26 26 74 68 69 73 2e 75 70 64 61 74 65 42 72 65 61 6b 70 6f 69 6e 74 53 74 61 74 75 73 28 74 29 2c 74 2e 71 75 65 72 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 28 29 3d 3e 7b 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 28 74 29 7d 29 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 73 75 62 73 63 72 69 62 65 28 74 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 73 2e
                                                                                                                                                                                                                                                                                                          Data Ascii: e:"mobile",query:window&&window.matchMedia("(max-width: 768px)")}];for(const t of this.queries)t.query.matches&&this.updateBreakpointStatus(t),t.query.addEventListener("change",()=>{this.handleChange(t)});this.scheduleUpdate()}subscribe(t){this.callbacks.


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          103192.168.2.1250011142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC782OUTGET /search/howsearchworks/assets/CiLn66Ai.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 4778
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 6d 2c 73 20 61 73 20 76 2c 78 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 77 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 74 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 69 61 6e 7a 44 30 64 4c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 49 46 75 6e 6e 39 68 6b 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 64
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as m,s as v,x as u}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as w}from"./IYoTYjYE.min.js";import{t as p}from"./ianzD0dL.min.js";import{e as h}from"./p9kcPq91.min.js";import{i as y}from"./IFunn9hk.min.js";import{o as d
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 74 65 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 64 76 68 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 5f 63 6c 6f 73 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 2d 2d 68 73 77 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 5f 63 6c 6f 73 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 5f 5f 6f 76 65 72 6c 61 79 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6f 6e 74 61 69 6e 65 72 5f 5f 63 6c 6f 73 65 5c 5c 3a 76 69 73 69 62 6c 65 2c 2e
                                                                                                                                                                                                                                                                                                          Data Ascii: te;width:100vw;height:100dvh;top:0;left:0;background-color:#202124}.container__close{margin-top:2px;--hsw-icon-color: #000}.container__close,.container__overlay{transition:opacity .3s ease-in-out;pointer-events:none;opacity:0}.container__close\\:visible,.
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 61 6e 69 6d 61 74 65 64 4f 70 65 6e 3d 21 31 2c 74 68 69 73 2e 77 69 74 68 48 69 64 64 65 6e 41 74 74 72 69 62 75 74 65 3d 21 30 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 73 75 70 65 72 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 72 65 71 75 65 73 74 43 6c 6f 73 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 72 65 71 75 65 73 74 43 6c 6f 73 65 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29
                                                                                                                                                                                                                                                                                                          Data Ascii: uments),this.animatedOpen=!1,this.withHiddenAttribute=!0}connectedCallback(){super.connectedCallback(),window.addEventListener("hashchange",this.requestClose.bind(this)),window.addEventListener("resize",this.requestClose.bind(this))}disconnectedCallback()
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 22 20 3f 68 69 64 64 65 6e 3d 24 7b 74 68 69 73 2e 77 69 74 68 48 69 64 64 65 6e 41 74 74 72 69 62 75 74 65 7d 3e 0a 20 20 20 20 20 20 3c 64 69 76 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 24 7b 64 28 7b 63 6f 6e 74 61 69 6e 65 72 5f 5f 6f 76 65 72 6c 61 79 3a 21 30 2c 22 63 6f 6e 74 61 69 6e 65 72 5f 5f 6f 76 65 72 6c 61 79 3a 76 69 73 69 62 6c 65 22 3a 74 68 69 73 2e 61 6e 69 6d 61 74 65 64 4f 70 65 6e 7d 29 7d 0a 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 0a 20 20 20 20 20 20 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 0a 20 20 20 20 20 20 20 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 0a 20 20 20 20 20 20 20 20 61 72 69 61 2d 6d 6f 64 61 6c 3d 22 74 72 75 65 22 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: " ?hidden=${this.withHiddenAttribute}> <div class=${d({container__overlay:!0,"container__overlay:visible":this.animatedOpen})} @click=${()=>this.toggle()} ></div> <div role="dialog" aria-modal="true"
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC77INData Raw: 68 28 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 65 71 75 65 73 74 43 6c 6f 73 65 22 2c 31 29 3b 65 3d 69 28 5b 62 28 22 68 73 77 2d 6d 6f 62 69 6c 65 2d 6e 61 76 22 29 5d 2c 65 29 3b 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: h({passive:!0})],e.prototype,"requestClose",1);e=i([b("hsw-mobile-nav")],e);


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          104192.168.2.1250012142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC782OUTGET /search/howsearchworks/assets/lHimDk5Y.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 5361
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Thu, 28 Mar 2024 02:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC531INData Raw: 69 6d 70 6f 72 74 7b 78 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 66 69 6c 65 22 3a 72 65 74 75 72 6e 20 65 60 0a 20 20 20 20 20 20 20 20 3c 73 76 67 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 32 30 22 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 31 22 0a 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 31 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: import{x as e}from"./ycaG4YXp.min.js";function i(t){switch(t){case"file":return e` <svg width="20" height="21" viewBox="0 0 20 21" fill="none" xmlns="http://www.w3.org/2000/svg" >
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 31 20 31 32 2e 30 37 32 36 20 31 2e 34 32 31 38 35 43 31 32 2e 32 33 32 33 20 31 2e 34 39 31 33 20 31 32 2e 33 36 37 37 20 31 2e 35 38 31 35 38 20 31 32 2e 34 37 38 38 20 31 2e 36 39 32 36 39 4c 31 36 2e 32 39 31 33 20 35 2e 35 30 35 31 39 43 31 36 2e 34 30 32 35 20 35 2e 36 31 36 33 20 31 36 2e 34 39 32 37 20 35 2e 37 35 31 37 32 20 31 36 2e 35 36 32 32 20 35 2e 39 31 31 34 34 43 31 36 2e 36 33 31 36 20 36 2e 30 37 31 31 36 20 31 36 2e 36 36 36 33 20 36 2e 32 33 34 33 35 20 31 36 2e 36 36 36 33 20 36 2e 34 30 31 30 32 56 31 36 2e 37 33 34 34 43 31 36 2e 36 36 36 33 20 31 37 2e 30 36 37 37 20 31 36 2e 35 34 31 33 20 31 37 2e 33 35 39 34 20 31 36 2e 32 39 31 33 20 31 37 2e 36 30 39 34 43 31 36 2e 30 34 31 33 20 31 37 2e 38 35 39 34 20 31 35 2e 37 34 39 37
                                                                                                                                                                                                                                                                                                          Data Ascii: 1 12.0726 1.42185C12.2323 1.4913 12.3677 1.58158 12.4788 1.69269L16.2913 5.50519C16.4025 5.6163 16.4927 5.75172 16.5622 5.91144C16.6316 6.07116 16.6663 6.23435 16.6663 6.40102V16.7344C16.6663 17.0677 16.5413 17.3594 16.2913 17.6094C16.0413 17.8594 15.7497
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 20 32 30 22 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 31 2e 35 35 32 31 20 31 4c 32 20 31 30 2e 36 34 33 36 4c 31 32 20 31 39 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 32 30 32 31 32 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: viewBox="0 0 13 20" fill="none" xmlns="http://www.w3.org/2000/svg" > <path d="M11.5521 1L2 10.6436L12 19" stroke="#202124" stroke-width="2" ></path> </svg>
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 20 20 20 60 3b 63 61 73 65 22 70 6c 61 79 5f 63 69 72 63 6c 65 5f 66 69 6c 6c 65 64 22 3a 72 65 74 75 72 6e 20 65 60 3c 73 76 67 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 39 22 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 39 22 0a 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 39 22 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 0a 20 20 20 20 20 20 20 20 20 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22
                                                                                                                                                                                                                                                                                                          Data Ascii: `;case"play_circle_filled":return e`<svg width="19" height="19" viewBox="0 0 19 19" fill="none" xmlns="http://www.w3.org/2000/svg" > <path fill-rule="evenodd" clip-rule="evenodd"
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC660INData Raw: 36 37 20 39 2e 35 32 35 20 31 30 2e 35 20 38 2e 38 33 33 33 33 20 31 30 2e 35 48 36 2e 37 35 56 35 2e 35 48 38 2e 38 33 33 33 33 43 39 2e 35 32 35 20 35 2e 35 20 31 30 2e 30 38 33 33 20 36 2e 30 35 38 33 33 20 31 30 2e 30 38 33 33 20 36 2e 37 35 56 39 2e 32 35 5a 4d 31 34 2e 32 35 20 36 2e 37 35 48 31 32 2e 31 36 36 37 56 37 2e 35 38 33 33 33 48 31 33 2e 34 31 36 37 56 38 2e 38 33 33 33 33 48 31 32 2e 31 36 36 37 56 31 30 2e 35 48 31 30 2e 39 31 36 37 56 35 2e 35 48 31 34 2e 32 35 56 36 2e 37 35 5a 4d 35 2e 39 31 36 36 37 20 37 2e 35 38 33 33 33 43 35 2e 39 31 36 36 37 20 38 2e 32 37 35 20 35 2e 33 35 38 33 33 20 38 2e 38 33 33 33 33 20 34 2e 36 36 36 36 37 20 38 2e 38 33 33 33 33 48 33 2e 38 33 33 33 33 56 31 30 2e 35 48 32 2e 35 38 33 33 33 56 35 2e 35
                                                                                                                                                                                                                                                                                                          Data Ascii: 67 9.525 10.5 8.83333 10.5H6.75V5.5H8.83333C9.525 5.5 10.0833 6.05833 10.0833 6.75V9.25ZM14.25 6.75H12.1667V7.58333H13.4167V8.83333H12.1667V10.5H10.9167V5.5H14.25V6.75ZM5.91667 7.58333C5.91667 8.275 5.35833 8.83333 4.66667 8.83333H3.83333V10.5H2.58333V5.5


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          105192.168.2.1250014142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC782OUTGET /search/howsearchworks/assets/BhmWRCy0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 12082
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC530INData Raw: 69 6d 70 6f 72 74 22 2e 2f 76 51 38 45 6c 5f 52 6c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 49 6e 69 49 47 65 52 55 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 62 53 37 57 71 58 75 4c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 50 7d 66 72 6f 6d 22 2e 2f 5f 4f 41 69 2d 4e 52 51 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 64 20 61 73 20 43 2c 69 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 48 78 59 51 7a 78 56 66 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 7a 52 46 42 66 4a 5a 48 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 53 2c 78 20 61 73 20 6c 2c 41 20 61 73 20 4c 2c 73 20 61 73 20 57 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a
                                                                                                                                                                                                                                                                                                          Data Ascii: import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as P}from"./_OAi-NRQ.min.js";import{d as C,i as p}from"./HxYQzxVf.min.js";import{c as m}from"./zRFBfJZH.min.js";import{r as S,x as l,A as L,s as W}from"./ycaG4YXp.min.j
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 3b 69 6d 70 6f 72 74 7b 52 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 62 41 50 75 35 42 31 41 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 34 34 53 55 5a 6e 37 61 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 72 77 42 6a 72 6e 2d 30 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 6c 48 69 6d 44 6b 35 59 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 7a 3d 27 3a 68 6f 73 74 7b 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 2d 68 65 69 67 68 74 3a 20 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 62 64 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3a 3a 70 61 72 74 28 70 61 67
                                                                                                                                                                                                                                                                                                          Data Ascii: ;import{R as A}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const z=':host{--bds-carousel-scrollbar-height: 30px;--bds-carousel-scrollbar-track-height: 2px;position:relative}bds-pagination::part(pag
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 68 73 77 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 61 78 2d 77 69 64 74 68 29 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6e 74 72 6f 6c 73 4c 61 79 6f 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 36 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d
                                                                                                                                                                                                                                                                                                          Data Ascii: x-width:var(--hsw-container-max-width);align-items:center;display:flex;justify-content:center;width:100%}.controlsLayout{position:sticky;top:0;left:0;pointer-events:none;right:0;width:100%;z-index:6;display:flex;justify-content:center;flex-direction:colum
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 29 7d 2e 73 63 72 6f 6c 6c 62 61 72 56 69 73 69 62 6c 65 20 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 2d 63 6f 6c 6f 72 2c 20 23 65 66 65 66 65 66 29 3b 62 6f 72 64 65 72 3a 63 61 6c 63 28 28 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 29 20 2d 20 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 74
                                                                                                                                                                                                                                                                                                          Data Ascii: --bds-carousel-scrollbar-height)}.scrollbarVisible ::-webkit-scrollbar-track{background-clip:content-box;background-color:var(--bds-carousel-scrollbar-track-color, #efefef);border:calc((var(--bds-carousel-scrollbar-height) - var(--bds-carousel-scrollbar-t
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 2e 63 6f 6e 74 72 6f 6c 50 72 65 76 69 6f 75 73 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 2e 66 69 72 73 74 50 61 67 65 20 2e 63 6f 6e 74 72 6f 6c 50 72 65 76 69 6f 75 73 20 68 73 77 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 2e 6c 61 73 74 50 61 67 65 20 2e 63 6f 6e 74 72 6f 6c 4e 65 78 74 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 2e 6c 61 73 74 50 61 67 65 20 2e 63 6f 6e 74 72 6f 6c 4e 65 78 74 20 68 73 77 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 27 3b 76 61 72 20 45 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 52 3d 4f 62 6a 65
                                                                                                                                                                                                                                                                                                          Data Ascii: .controlPrevious{opacity:0}.hideControlsOnEdges.firstPage .controlPrevious hsw-button{display:none}.hideControlsOnEdges.lastPage .controlNext{opacity:0}.hideControlsOnEdges.lastPage .controlNext hsw-button{display:none}';var E=Object.defineProperty,R=Obje
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 64 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3d 3d 3d 30 26 26 28 6e 3d 30 29 2c 74 68 69 73 2e 74 72 61 63 6b 2e 73 63 72 6f 6c 6c 54 6f 28 7b 6c 65 66 74 3a 6e 2c 74 6f 70 3a 30 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 7d 67 65 74 4f 66 66 73 65 74 52 65 6c 61 74 69 76 65 54 6f 50 61 72 65 6e 74 28 74 29 7b 6c 65 74 20 73 3d 30 3b 66 6f 72 28 3b 74 3b 29 73 2b 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 2c 74 3d 74 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 73 7d 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 41 6e 64 52 65 73 69 7a 65 28 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 21 3d 3d 74 68 69 73 2e 70 61 67 65 26 26 28 74 68 69 73 2e 70 61 67 65 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 2c 74 68 69 73 2e 75
                                                                                                                                                                                                                                                                                                          Data Ascii: des.indexOf(t)===0&&(n=0),this.track.scrollTo({left:n,top:0,behavior:"smooth"})}getOffsetRelativeToParent(t){let s=0;for(;t;)s+=t.offsetLeft,t=t.offsetParent;return s}handleScrollAndResize(){this.currentPage!==this.page&&(this.page=this.currentPage,this.u
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 69 73 2e 74 72 61 63 6b 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 61 3d 74 68 69 73 2e 74 72 61 63 6b 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 63 3d 6e 2f 32 2c 64 3d 61 2b 63 3b 69 66 28 61 3d 3d 3d 30 29 72 65 74 75 72 6e 20 31 3b 69 66 28 74 68 69 73 2e 74 72 61 63 6b 2e 73 63 72 6f 6c 6c 57 69 64 74 68 3c 3d 61 2b 74 68 69 73 2e 70 61 67 65 57 69 64 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 75 3d 30 2c 62 3d 39 39 39 39 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 73 2e 66 6f 72 45 61 63 68 28 28 66 2c 77 29 3d 3e 7b 63 6f 6e 73 74 20 6b 3d 66 2e 6f 66 66 73 65 74 4c 65 66 74 2b 66 2e 6f 66 66 73 65 74 57 69 64 74 68 2f 32 2c 76 3d 4d 61 74 68 2e 61 62 73 28 6b 2d 64 29 3b 76 3c 62 26 26 28 62
                                                                                                                                                                                                                                                                                                          Data Ascii: is.track.offsetWidth,a=this.track.scrollLeft,c=n/2,d=a+c;if(a===0)return 1;if(this.track.scrollWidth<=a+this.pageWidth)return this.slides.length;let u=0,b=9999;return this.slides.forEach((f,w)=>{const k=f.offsetLeft+f.offsetWidth/2,v=Math.abs(k-d);v<b&&(b
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 6c 61 62 65 6c 3d 24 7b 50 28 74 68 69 73 2e 6c 61 62 65 6c 29 7d 0a 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 24 7b 5f 28 7b 22 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 74 72 61 63 6b 2d 67 61 70 22 3a 60 24 7b 74 68 69 73 2e 67 61 70 7d 70 78 60 2c 22 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 61 6c 69 67 6e 22 3a 74 68 69 73 2e 73 63 72 6f 6c 6c 53 6e 61 70 41 6c 69 67 6e 3f 3f 22 63 65 6e 74 65 72 22 7d 29 7d 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 6c 6f 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 73 69 7a 65 63 68 61 6e 67 65 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 66 69 72 73 74 55 70 64 61 74 65 64 28 29 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 40 73 6c 6f 74 63 68 61 6e 67
                                                                                                                                                                                                                                                                                                          Data Ascii: label=${P(this.label)} style=${_({"--bds-carousel-track-gap":`${this.gap}px`,"--bds-carousel-scroll-snap-align":this.scrollSnapAlign??"center"})} > <slot @sizechange=${()=>this.firstUpdated()} @slotchang
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1390INData Raw: 3f 6c 60 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 69 6e 61 74 69 6f 6e 22 20 70 61 72 74 3d 22 70 61 67 69 6e 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 64 73 2d 70 61 67 69 6e 61 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 50 61 67 65 3d 24 7b 74 3d 3e 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 50 61 67 65 28 74 2e 64 65 74 61 69 6c 2e 76 61 6c 75 65 2d 31 29 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 69 7a 65 3d 24 7b 74 68 69 73 2e 70 61 67 65 73 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 24 7b 74 68 69 73 2e 70 61 67 65 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e
                                                                                                                                                                                                                                                                                                          Data Ascii: ?l` <div class="pagination" part="pagination"> <bds-pagination @clickPage=${t=>this.scrollToPage(t.detail.value-1)} size=${this.pages} value=${this.page} >
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC432INData Raw: 75 74 74 6f 6e 4c 61 62 65 6c 22 2c 32 29 3b 72 28 5b 6f 28 7b 61 74 74 72 69 62 75 74 65 3a 22 70 72 65 76 69 6f 75 73 2d 62 75 74 74 6f 6e 2d 6c 61 62 65 6c 22 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 65 76 69 6f 75 73 42 75 74 74 6f 6e 4c 61 62 65 6c 22 2c 32 29 3b 72 28 5b 6f 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 2c 72 65 66 6c 65 63 74 3a 21 30 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 67 65 22 2c 32 29 3b 72 28 5b 68 28 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 5f 70 61 67 65 73 22 2c 32 29 3b 72 28 5b 68 28 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 46 69 72 73 74 53 6c 69 64 65 22 2c 32 29 3b 72 28 5b 68 28 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 73 4c 61 73 74 53 6c 69 64 65 22 2c 32 29
                                                                                                                                                                                                                                                                                                          Data Ascii: uttonLabel",2);r([o({attribute:"previous-button-label"})],e.prototype,"previousButtonLabel",2);r([o({type:Number,reflect:!0})],e.prototype,"page",2);r([h()],e.prototype,"_pages",2);r([h()],e.prototype,"isFirstSlide",2);r([h()],e.prototype,"isLastSlide",2)


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          106192.168.2.1250013142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC1402OUTGET /search/howsearchworks/assets/J8wBfiw3.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1156
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:24 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 64 2c 73 20 61 73 20 61 2c 78 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 59 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 72 77 42 6a 72 6e 2d 30 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 22 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 22 3b 76 61 72 20 66 3d 4f 62 6a 65 63
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as d,s as a,x as i}from"./ycaG4YXp.min.js";import{e as p}from"./0XPwTFcg.min.js";import{n as b}from"./IYoTYjYE.min.js";import{e as v}from"./p9kcPq91.min.js";import{Y as h}from"./rwBjrn-0.min.js";const m=".button:hover{cursor:pointer}";var f=Objec
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:24 UTC625INData Raw: 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 73 75 70 65 72 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 2c 74 68 69 73 2e 79 6f 75 74 75 62 65 4d 6f 64 61 6c 43 6f 6e 74 72 6f 6c 6c 65 72 2e 69 6e 69 74 28 7b 76 69 64 65 6f 49 64 3a 74 68 69 73 2e 76 69 64 65 6f 49 64 7d 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 69 60 0a 20 20 20 20 20 20 24 7b 74 68 69 73 2e 76 69 64 65 6f 49 64 3f 69 60 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 6c 6f 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 28 29 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: }connectedCallback(){super.connectedCallback(),this.youtubeModalController.init({videoId:this.videoId})}render(){return i` ${this.videoId?i` <slot class="button" @click=${()=>this.handleClick()}


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          107192.168.2.1250015142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1402OUTGET /search/howsearchworks/assets/0-7k4-1q.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 5220
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 68 2c 73 20 61 73 20 75 2c 78 20 61 73 20 6f 2c 41 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 59 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 72 77 42 6a 72 6e 2d 30 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 22 2e 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 69 6e 65 2d 68
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as h,s as u,x as o,A as x}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as r}from"./IYoTYjYE.min.js";import{e as b}from"./p9kcPq91.min.js";import{Y as v}from"./rwBjrn-0.min.js";const f=".container{position:relative;line-h
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 7b 2e 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: ogle Sans,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:24px;line-height:32px}}@media (min-width: 1024px){.title{font-size:28px;l
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 36 70 78 3b 67 61 70 3a 33 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36
                                                                                                                                                                                                                                                                                                          Data Ascii: flex;flex-direction:row;justify-content:center;align-items:center;padding:2px 6px;gap:3px;font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:500;font-size:11px;line-height:16px;color:currentColor;color:#fff;border-radius:16px}@media (max-width: 76
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 20 20 20 3c 62 75 74 74 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 28 29 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 66 6f 63 75 73 3d 24 7b 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 79 6f 75 74 75 62 65 2d 63 61 72 64 2d 66 6f 63 75 73 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 3b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 24 7b 74 68 69 73 2e 70 6c 61 79 56
                                                                                                                                                                                                                                                                                                          Data Ascii: <button class="button" @click=${()=>this.handleClick()} @focus=${()=>{const n=new CustomEvent("youtube-card-focus",{bubbles:!0,composed:!0});this.dispatchEvent(n)}} aria-label=${this.playV
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC519INData Raw: 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 60 3a 78 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 60 3a 6f 60 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 60 7d 0a 20 20 20 20 60 7d 68 61 6e 64 6c 65 43 6c 69 63 6b 28 29 7b 74 68 69 73 2e 79 6f 75 74 75 62 65 4d 6f 64 61 6c 43 6f 6e 74 72 6f 6c 6c 65 72 2e 6f 70 65 6e 28 29 7d 7d 3b 74 2e 73 74 79 6c 65 73 3d 68 28 66 29 3b 69 28 5b 72 28 7b 61 74 74 72 69 62 75 74 65 3a 22 76 69 64 65 6f 2d 74 69 74 6c 65 22 7d 29 5d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 69 64 65 6f 54 69 74 6c 65 22 2c 32 29 3b 69 28 5b 72 28 7b 61 74 74 72 69 62 75 74 65 3a 22 76
                                                                                                                                                                                                                                                                                                          Data Ascii: pan >`:x} <slot></slot> </div> `:o`<slot></slot>`} `}handleClick(){this.youtubeModalController.open()}};t.styles=h(f);i([r({attribute:"video-title"})],t.prototype,"videoTitle",2);i([r({attribute:"v


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          108192.168.2.1250018142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1402OUTGET /search/howsearchworks/assets/u4Ay35bP.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 11500
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC530INData Raw: 69 6d 70 6f 72 74 22 2e 2f 76 51 38 45 6c 5f 52 6c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 49 6e 69 49 47 65 52 55 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 62 53 37 57 71 58 75 4c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 5f 4f 41 69 2d 4e 52 51 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 64 20 61 73 20 66 2c 69 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 48 78 59 51 7a 78 56 66 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 77 7d 66 72 6f 6d 22 2e 2f 7a 52 46 42 66 4a 5a 48 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 79 2c 78 20 61 73 20 63 2c 41 20 61 73 20 78 2c 73 20 61 73 20 6b 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d
                                                                                                                                                                                                                                                                                                          Data Ascii: import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as v}from"./_OAi-NRQ.min.js";import{d as f,i as m}from"./HxYQzxVf.min.js";import{w}from"./zRFBfJZH.min.js";import{r as y,x as c,A as x,s as k}from"./ycaG4YXp.min.js";im
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 72 74 7b 52 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 62 41 50 75 35 42 31 41 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 34 34 53 55 5a 6e 37 61 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 72 77 42 6a 72 6e 2d 30 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 6c 48 69 6d 44 6b 35 59 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 24 3d 27 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 6f 75 74 7b 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 7b 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 3a 68 6f 73 74 7b 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 3a 20 33
                                                                                                                                                                                                                                                                                                          Data Ascii: rt{R as T}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const $='@keyframes fade-out{to{opacity:0;display:none}}@keyframes fade-in{to{opacity:1;display:block}}:host{--bds-carousel-scrollbar-height: 3
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 76 61 72 28 2d 2d 68 73 77 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 29 3b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 68 73 77 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 61 78 2d 77 69 64 74 68 29 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6e 74 72 6f 6c 73 4c 61 79 6f 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 36 3b 64 69 73 70 6c 61 79 3a 66 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: ng-inline-end:var(--hsw-horizontal-padding);max-width:var(--hsw-container-max-width);align-items:center;display:flex;justify-content:center;width:100%}.controlsLayout{position:sticky;top:0;left:0;pointer-events:none;right:0;width:100%;z-index:6;display:fl
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 6c 6c 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 29 7d 2e 73 63 72 6f 6c 6c 62 61 72 56 69 73 69 62 6c 65 20 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 2d 63 6f 6c 6f 72 2c 20 23 65 66 65 66 65 66 29 3b 62 6f 72 64 65 72 3a 63 61 6c 63 28 28 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: llbar{background-color:transparent;height:var(--bds-carousel-scrollbar-height)}.scrollbarVisible ::-webkit-scrollbar-track{background-clip:content-box;background-color:var(--bds-carousel-scrollbar-track-color, #efefef);border:calc((var(--bds-carousel-scro
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 70 61 67 69 6e 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 2e 66 69 72 73 74 50 61 67 65 20 2e 63 6f 6e 74 72 6f 6c 50 72 65 76 69 6f 75 73 20 68 73 77 2d 62 75 74 74 6f 6e 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 6f 75 74 20 2e 35 73 20 66 6f 72 77 61 72 64 73 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 3a 6e 6f 74 28 2e 66 69 72 73 74 50 61 67 65 29 20 2e 63 6f 6e 74 72 6f 6c 50 72 65 76 69 6f 75 73 20 68 73 77 2d 62 75 74 74 6f 6e 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 2e 35 73 20 66 6f 72 77 61 72 64 73 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 2e 6c 61 73 74 50 61 67 65 20 2e 63 6f 6e 74 72 6f 6c 4e 65 78 74 20 68
                                                                                                                                                                                                                                                                                                          Data Ascii: pagination{display:none}.hideControlsOnEdges.firstPage .controlPrevious hsw-button{animation:fade-out .5s forwards}.hideControlsOnEdges:not(.firstPage) .controlPrevious hsw-button{animation:fade-in .5s forwards}.hideControlsOnEdges.lastPage .controlNext h
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 6c 69 64 65 28 61 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 7d 29 2c 61 77 61 69 74 20 74 68 69 73 2e 75 70 64 61 74 65 43 6f 6d 70 6c 65 74 65 2c 74 68 69 73 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 41 6e 64 52 65 73 69 7a 65 28 29 29 7d 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 41 6e 64 52 65 73 69 7a 65 28 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 21 3d 3d 74 68 69 73 2e 70 61 67 65 26 26 28 74 68 69 73 2e 70 61 67 65 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 2c 74 68 69 73 2e 75 70 64 61 74 65 41 63 74 69 76 65 50 61 67 65 28 29 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 73 21 3d 3d 74 68 69 73 2e 5f 70 61 67 65 73 26 26 28 74 68 69 73 2e 5f 70 61 67 65 73 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 73 29 7d 64 69
                                                                                                                                                                                                                                                                                                          Data Ascii: lide(a,{immediate:!0})}),await this.updateComplete,this.handleScrollAndResize())}handleScrollAndResize(){this.currentPage!==this.page&&(this.page=this.currentPage,this.updateActivePage()),this.currentPages!==this._pages&&(this._pages=this.currentPages)}di
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 6c 69 64 65 73 3f 2e 6c 65 6e 67 74 68 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 73 6c 69 64 65 73 5b 30 5d 2e 77 69 64 74 68 2f 32 2c 72 3d 74 68 69 73 2e 74 72 61 63 6b 3f 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2d 74 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 63 65 69 6c 28 72 2f 74 68 69 73 2e 70 61 67 65 57 69 64 74 68 29 7d 67 65 74 20 70 61 67 65 57 69 64 74 68 28 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 26 26 74 68 69 73 2e 67 61 70 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 73 5b 30 5d 3f 2e 77 69 64 74 68 2a 74 68 69 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2b 74 68 69 73 2e 67 61 70 2a 28 74 68 69 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2d 31 29 7d 67 65 74 20 70 61 67 65 73 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                                                          Data Ascii: lides?.length;const t=this.slides[0].width/2,r=this.track?.scrollWidth-t;return Math.ceil(r/this.pageWidth)}get pageWidth(){if(this.slidesToScroll&&this.gap)return this.slides[0]?.width*this.slidesToScroll+this.gap*(this.slidesToScroll-1)}get pages(){retu
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 74 75 72 6e 20 63 60 3c 64 69 76 0a 20 20 20 20 20 20 63 6c 61 73 73 3d 24 7b 70 28 7b 63 6f 6e 74 61 69 6e 65 72 3a 21 30 2c 69 73 52 74 6c 3a 6d 28 29 7d 29 7d 0a 20 20 20 20 20 20 70 61 72 74 3d 22 63 6f 6e 74 61 69 6e 65 72 22 0a 20 20 20 20 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 65 66 74 2d 66 65 61 74 68 65 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 69 67 68 74 2d 66 65 61 74 68 65 72 22 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 3c 62 64 73 2d 73 74 61 63 6b 0a 20 20 20 20 20 20 20 20 67 72 6f 77 0a 20 20 20 20 20 20 20 20 67 61 70 3d 24 7b 74 68 69 73 2e 77 69 74 68 50 61 67 69 6e 61 74 69 6f 6e 3f 22 32 34 22 3a 22 30 22 7d 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 24 7b 70
                                                                                                                                                                                                                                                                                                          Data Ascii: turn c`<div class=${p({container:!0,isRtl:m()})} part="container" > <div class="left-feather"></div> <div class="right-feather"></div> <bds-stack grow gap=${this.withPagination?"24":"0"} class=${p
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1240INData Raw: 6f 74 79 70 65 2c 22 5f 77 69 74 68 43 6f 6e 74 72 6f 6c 73 22 2c 32 29 3b 6f 28 5b 69 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 61 74 74 72 69 62 75 74 65 3a 22 68 69 64 65 2d 63 6f 6e 74 72 6f 6c 73 2d 6f 6e 2d 65 64 67 65 73 22 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 22 2c 32 29 3b 6f 28 5b 69 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 61 74 74 72 69 62 75 74 65 3a 22 70 61 67 69 6e 61 74 69 6f 6e 22 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 77 69 74 68 50 61 67 69 6e 61 74 69 6f 6e 22 2c 32 29 3b 6f 28 5b 69 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 61 74 74 72 69 62 75 74 65 3a 22 73 63 72 6f 6c 6c 62 61 72 22 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 77 69 74
                                                                                                                                                                                                                                                                                                          Data Ascii: otype,"_withControls",2);o([i({type:Boolean,attribute:"hide-controls-on-edges"})],e.prototype,"hideControlsOnEdges",2);o([i({type:Boolean,attribute:"pagination"})],e.prototype,"withPagination",2);o([i({type:String,attribute:"scrollbar"})],e.prototype,"wit


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          109192.168.2.1250020142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC782OUTGET /search/howsearchworks/assets/vQ8El_Rl.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 2151
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 67 2c 73 20 61 73 20 75 2c 78 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 52 70 49 2d 4f 74 59 72 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 76 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 67 61 70 3a 20 32 34 70 78 7d
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as g,s as u,x as c}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as e}from"./IYoTYjYE.min.js";import{o as f}from"./5Ss99t85.min.js";import{o as d}from"./RpI-OtYr.min.js";const v=":host{display:block;--bds-group-gap: 24px}
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 7d 2e 70 6f 73 69 74 69 6f 6e 43 65 6e 74 65 72 7b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 7d 2e 70 6f 73 69 74 69 6f 6e 52 69 67 68 74 7b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 7d 2e 70 6f 73 69 74 69 6f 6e 41 70 61 72 74 7b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 76 65 72 74 69 63 61 6c 50 6f 73 69 74 69 6f 6e 54 6f 70 7b 2d 2d 62 64 73 2d 67 72 6f 75 70 2d 61 6c 69 67 6e 2d 69 74 65 6d
                                                                                                                                                                                                                                                                                                          Data Ascii: tent: flex-start}.positionCenter{--bds-group-align-items: center;--bds-group-justify-content: center}.positionRight{--bds-group-justify-content: flex-end}.positionApart{--bds-group-justify-content: space-between}.verticalPositionTop{--bds-group-align-item
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC230INData Raw: 53 74 72 69 6e 67 2c 61 74 74 72 69 62 75 74 65 3a 22 76 65 72 74 69 63 61 6c 2d 70 6f 73 69 74 69 6f 6e 22 7d 29 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 65 72 74 69 63 61 6c 50 6f 73 69 74 69 6f 6e 22 2c 32 29 3b 72 28 5b 65 28 7b 74 79 70 65 3a 4e 75 6d 62 65 72 2c 61 74 74 72 69 62 75 74 65 3a 22 72 6f 77 2d 67 61 70 22 7d 29 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 6f 77 47 61 70 22 2c 32 29 3b 72 28 5b 65 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 61 74 74 72 69 62 75 74 65 3a 22 6e 6f 2d 77 72 61 70 22 7d 29 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 6f 57 72 61 70 22 2c 32 29 3b 6f 3d 72 28 5b 62 28 22 62 64 73 2d 67 72 6f 75 70 22 29 5d 2c 6f 29 3b 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: String,attribute:"vertical-position"})],o.prototype,"verticalPosition",2);r([e({type:Number,attribute:"row-gap"})],o.prototype,"rowGap",2);r([e({type:Boolean,attribute:"no-wrap"})],o.prototype,"noWrap",2);o=r([b("bds-group")],o);


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          110192.168.2.1250022142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC782OUTGET /search/howsearchworks/assets/bS7WqXuL.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1193
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC531INData Raw: 69 6d 70 6f 72 74 22 2e 2f 34 34 53 55 5a 6e 37 61 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 6d 2c 73 20 61 73 20 76 2c 41 20 61 73 20 64 2c 78 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d
                                                                                                                                                                                                                                                                                                          Data Ascii: import"./44SUZn7a.min.js";import{r as m,s as v,A as d,x as n}from"./ycaG4YXp.min.js";import{e as f}from"./0XPwTFcg.min.js";import{n as c}from"./IYoTYjYE.min.js";import{e as u}from"./p9kcPq91.min.js";import"./5Ss99t85.min.js";const h=":host{display:inline-
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC662INData Raw: 63 68 43 6c 69 63 6b 50 61 67 65 28 73 29 7b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6c 69 63 6b 50 61 67 65 22 2c 7b 64 65 74 61 69 6c 3a 7b 76 61 6c 75 65 3a 73 7d 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 7a 65 3f 6e 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 24 7b 41 72 72 61 79 28 74 68 69 73 2e 73 69 7a 65 29 2e 66 69 6c 6c 28 30 29 2e 6d 61 70 28 28 73 2c 65 29 3d 3e 6e 60 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 64 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 69
                                                                                                                                                                                                                                                                                                          Data Ascii: chClickPage(s){this.dispatchEvent(new CustomEvent("clickPage",{detail:{value:s},bubbles:!0,composed:!0}))}render(){return this.size?n`<div class="container"> ${Array(this.size).fill(0).map((s,e)=>n` <div class="item"> <bds-pagination-i


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          111192.168.2.1250021142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1402OUTGET /search/howsearchworks/assets/NticlS_l.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1562
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 64 2c 73 20 61 73 20 70 2c 78 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 74 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 69 61 6e 7a 44 30 64 4c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 49 46 75 6e 6e 39 68 6b 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 73 63 72 6f 6c 6c 2d 73 6e 61 70
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as d,s as p,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as n}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1031INData Raw: 3e 31 3f 76 6f 69 64 20 30 3a 6f 3f 6d 28 69 2c 74 29 3a 69 2c 6c 3d 65 2e 6c 65 6e 67 74 68 2d 31 2c 68 3b 6c 3e 3d 30 3b 6c 2d 2d 29 28 68 3d 65 5b 6c 5d 29 26 26 28 73 3d 28 6f 3f 68 28 69 2c 74 2c 73 29 3a 68 28 73 29 29 7c 7c 73 29 3b 72 65 74 75 72 6e 20 6f 26 26 73 26 26 76 28 69 2c 74 2c 73 29 2c 73 7d 3b 6c 65 74 20 72 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 72 6f 6c 65 3d 22 6c 69 73 74 69 74 65 6d 22 2c 74 68 69 73 2e 5f 77 69 64 74 68 3d 30 2c 74 68 69 73 2e 5f 68 65 69 67 68 74 3d 30 7d 67 65 74 20 77 69 64 74 68 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3f 2e 6f 66 66 73 65 74 57 69 64
                                                                                                                                                                                                                                                                                                          Data Ascii: >1?void 0:o?m(i,t):i,l=e.length-1,h;l>=0;l--)(h=e[l])&&(s=(o?h(i,t,s):h(s))||s);return o&&s&&v(i,t,s),s};let r=class extends p{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWid


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          112192.168.2.1250017142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1402OUTGET /search/howsearchworks/assets/u_mMVaZ5.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/?fg=1
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1684
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 6d 2c 73 20 61 73 20 64 2c 78 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 49 46 75 6e 6e 39 68 6b 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 22 3a 68 6f 73 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 64 65 74 61 69 6c 73 7b 77 69 64 74 68 3a 31 30 30 25 7d 73 75 6d 6d 61 72
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as m,s as d,x as p}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as y}from"./5Ss99t85.min.js";const h=":host{width:100%}details{width:100%}summar
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1153INData Raw: 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 64 65 74 61 69 6c 73 5b 6f 70 65 6e 5d 20 2e 69 63 6f 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 64 65 74 61 69 6c 73 2d 2d 68 73 77 20 2e 73 75 6d 6d 61 72 79 7b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 64 65 74 61 69 6c 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 20 23 64 61 64 63 65 30 29 3b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 20 54 65 78 74 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65
                                                                                                                                                                                                                                                                                                          Data Ascii: ter;align-items:center}details[open] .icon{transform:rotate(180deg)}.details--hsw .summary{padding:24px 0;border-bottom:1px solid var(--details-border-color, #dadce0);color:#202124;font-family:Google Sans Text,Roboto,Noto,sans-serif;font-size:16px;line-he


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          113192.168.2.1250023142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC782OUTGET /search/howsearchworks/assets/IniIGeRU.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1184
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 63 2c 73 20 61 73 20 66 2c 78 20 61 73 20 67 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 52 70 49 2d 4f 74 59 72 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as c,s as f,x as g}from"./ycaG4YXp.min.js";import{e as y}from"./0XPwTFcg.min.js";import{n}from"./IYoTYjYE.min.js";import{o as u}from"./5Ss99t85.min.js";import{o as m}from"./RpI-OtYr.min.js";const h=":host{display:block}.container{display:flex;fle
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC653INData Raw: 6c 28 74 2c 70 2c 65 29 3a 6c 28 65 29 29 7c 7c 65 29 3b 72 65 74 75 72 6e 20 69 26 26 65 26 26 62 28 74 2c 70 2c 65 29 2c 65 7d 3b 6c 65 74 20 72 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 66 7b 72 65 6e 64 65 72 28 29 7b 63 6f 6e 73 74 20 6f 3d 7b 63 6f 6e 74 61 69 6e 65 72 3a 21 30 2c 67 72 6f 77 3a 74 68 69 73 2e 67 72 6f 77 2c 6a 75 73 74 69 66 79 43 65 6e 74 65 72 3a 74 68 69 73 2e 6a 75 73 74 69 66 79 3d 3d 3d 22 63 65 6e 74 65 72 22 7d 2c 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 61 70 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 5b 22 2d 2d 62 64 73 2d 73 74 61 63 6b 2d 67 61 70 22 5d 3d 60 24 7b 74 68 69 73 2e 67 61 70 7d 70 78 60 29 2c 74 68 69 73 2e 61 6c 69 67 6e 6d 65 6e 74 26 26 28 74 2e 61 6c 69 67 6e 49 74 65 6d 73 3d 74 68 69 73
                                                                                                                                                                                                                                                                                                          Data Ascii: l(t,p,e):l(e))||e);return i&&e&&b(t,p,e),e};let r=class extends f{render(){const o={container:!0,grow:this.grow,justifyCenter:this.justify==="center"},t={};return this.gap!==void 0&&(t["--bds-stack-gap"]=`${this.gap}px`),this.alignment&&(t.alignItems=this


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          114192.168.2.1250024142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC782OUTGET /search/howsearchworks/assets/44SUZn7a.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 898
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC532INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 70 2c 73 20 61 73 20 76 2c 78 20 61 73 20 6c 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 64 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 22 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 70 78 3b 68 65 69 67 68 74 3a 39 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 70 78 3b 2d 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 20 23 33 63 34 30 34 33 3b 74 72 61 6e 73 69 74 69
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as p,s as v,x as l}from"./ycaG4YXp.min.js";import{e as b}from"./0XPwTFcg.min.js";import{n as d}from"./IYoTYjYE.min.js";import{o as m}from"./5Ss99t85.min.js";const f=".container{width:9px;height:9px;border-radius:9px;--base-color: #3c4043;transiti
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC366INData Raw: 20 72 3d 6f 3e 31 3f 76 6f 69 64 20 30 3a 6f 3f 78 28 65 2c 61 29 3a 65 2c 69 3d 73 2e 6c 65 6e 67 74 68 2d 31 2c 6e 3b 69 3e 3d 30 3b 69 2d 2d 29 28 6e 3d 73 5b 69 5d 29 26 26 28 72 3d 28 6f 3f 6e 28 65 2c 61 2c 72 29 3a 6e 28 72 29 29 7c 7c 72 29 3b 72 65 74 75 72 6e 20 6f 26 26 72 26 26 75 28 65 2c 61 2c 72 29 2c 72 7d 3b 6c 65 74 20 74 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 76 7b 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 6c 60 3c 64 69 76 0a 20 20 20 20 20 20 63 6c 61 73 73 3d 24 7b 6d 28 7b 63 6f 6e 74 61 69 6e 65 72 3a 21 30 2c 22 63 6f 6e 74 61 69 6e 65 72 2d 2d 61 63 74 69 76 65 22 3a 21 21 74 68 69 73 2e 61 63 74 69 76 65 2c 22 63 6f 6e 74 61 69 6e 65 72 2d 2d 69 6e 61 63 74 69 76 65 22 3a 21 74 68 69 73 2e 61 63 74 69 76 65 7d 29 7d
                                                                                                                                                                                                                                                                                                          Data Ascii: r=o>1?void 0:o?x(e,a):e,i=s.length-1,n;i>=0;i--)(n=s[i])&&(r=(o?n(e,a,r):n(r))||r);return o&&r&&u(e,a,r),r};let t=class extends v{render(){return l`<div class=${m({container:!0,"container--active":!!this.active,"container--inactive":!this.active})}


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          115192.168.2.1250019142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC782OUTGET /search/howsearchworks/assets/hIvGK13F.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1514
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 70 2c 73 20 61 73 20 64 2c 78 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 74 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 69 61 6e 7a 44 30 64 4c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 49 46 75 6e 6e 39 68 6b 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 73 63 72 6f 6c 6c 2d 73 6e 61 70
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as p,s as d,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as h}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC983INData Raw: 2d 2d 29 28 6e 3d 65 5b 6c 5d 29 26 26 28 69 3d 28 6f 3f 6e 28 73 2c 74 2c 69 29 3a 6e 28 69 29 29 7c 7c 69 29 3b 72 65 74 75 72 6e 20 6f 26 26 69 26 26 76 28 73 2c 74 2c 69 29 2c 69 7d 3b 6c 65 74 20 72 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 64 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 72 6f 6c 65 3d 22 6c 69 73 74 69 74 65 6d 22 2c 74 68 69 73 2e 5f 77 69 64 74 68 3d 30 2c 74 68 69 73 2e 5f 68 65 69 67 68 74 3d 30 7d 67 65 74 20 77 69 64 74 68 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3f 2e 6f 66 66 73 65 74 57 69 64 74 68 7d 67 65 74 20 68 65 69 67 68 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3f 2e 6f 66 66
                                                                                                                                                                                                                                                                                                          Data Ascii: --)(n=e[l])&&(i=(o?n(s,t,i):n(i))||i);return o&&i&&v(s,t,i),i};let r=class extends d{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWidth}get height(){return this.container?.off


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          116192.168.2.1250025142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1419OUTGET /search/howsearchworks/assets/ycaG4YXp.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.js
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 16066
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC530INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 50 3d 77 69 6e 64 6f 77 2c 56 3d 50 2e 53 68 61 64 6f 77 52 6f 6f 74 26 26 28 50 2e 53 68 61 64 79 43 53 53 3d 3d 3d 76 6f 69 64 20 30 7c 7c 50 2e 53 68 61 64 79 43 53 53 2e 6e 61 74 69 76 65 53 68 61 64 6f 77 29 26 26 22 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 69 6e 20 44 6f 63 75 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 72 65 70 6c 61 63 65 22 69 6e 20 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2c 57 3d 53 79 6d 62 6f 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: /** * @license * Copyright 2019 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const P=window,V=P.ShadowRoot&&(P.ShadyCSS===void 0||P.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,W=Symbol
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 3d 3d 3d 31 3b 73 26 26 28 74 3d 71 2e 67 65 74 28 65 29 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 26 26 28 28 74 68 69 73 2e 6f 3d 74 3d 6e 65 77 20 43 53 53 53 74 79 6c 65 53 68 65 65 74 29 2e 72 65 70 6c 61 63 65 53 79 6e 63 28 74 68 69 73 2e 63 73 73 54 65 78 74 29 2c 73 26 26 71 2e 73 65 74 28 65 2c 74 29 29 7d 72 65 74 75 72 6e 20 74 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 73 73 54 65 78 74 7d 7d 3b 63 6f 6e 73 74 20 64 74 3d 6e 3d 3e 6e 65 77 20 69 74 28 74 79 70 65 6f 66 20 6e 3d 3d 22 73 74 72 69 6e 67 22 3f 6e 3a 6e 2b 22 22 2c 76 6f 69 64 20 30 2c 57 29 2c 43 74 3d 28 6e 2c 2e 2e 2e 74 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3f 6e 5b 30 5d 3a 74 2e 72 65 64 75 63 65 28 28 73 2c 69 2c
                                                                                                                                                                                                                                                                                                          Data Ascii: ===1;s&&(t=q.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),s&&q.set(e,t))}return t}toString(){return this.cssText}};const dt=n=>new it(typeof n=="string"?n:n+"",void 0,W),Ct=(n,...t)=>{const e=n.length===1?n[0]:t.reduce((s,i,
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 74 21 3d 3d 6e 26 26 28 74 3d 3d 74 7c 7c 6e 3d 3d 6e 29 2c 4d 3d 7b 61 74 74 72 69 62 75 74 65 3a 21 30 2c 74 79 70 65 3a 53 74 72 69 6e 67 2c 63 6f 6e 76 65 72 74 65 72 3a 7a 2c 72 65 66 6c 65 63 74 3a 21 31 2c 68 61 73 43 68 61 6e 67 65 64 3a 6e 74 7d 2c 44 3d 22 66 69 6e 61 6c 69 7a 65 64 22 3b 6c 65 74 20 67 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 24 45 69 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 69 73 55 70 64 61 74 65 50 65 6e 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 68 61 73 55 70 64 61 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 24 45 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 24 45 75 28 29 7d 73 74 61 74 69 63 20 61 64 64 49 6e 69
                                                                                                                                                                                                                                                                                                          Data Ascii: t!==n&&(t==t||n==n),M={attribute:!0,type:String,converter:z,reflect:!1,hasChanged:nt},D="finalized";let g=class extends HTMLElement{constructor(){super(),this._$Ei=new Map,this.isUpdatePending=!1,this.hasUpdated=!1,this._$El=null,this._$Eu()}static addIni
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 69 20 6f 66 20 73 29 74 68 69 73 2e 63 72 65 61 74 65 50 72 6f 70 65 72 74 79 28 69 2c 65 5b 69 5d 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 53 74 79 6c 65 73 3d 74 68 69 73 2e 66 69 6e 61 6c 69 7a 65 53 74 79 6c 65 73 28 74 68 69 73 2e 73 74 79 6c 65 73 29 2c 21 30 7d 73 74 61 74 69 63 20 66 69 6e 61 6c 69 7a 65 53 74 79 6c 65 73 28 74 29 7b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 20 53 65 74 28 74 2e 66 6c 61 74 28 31 2f 30 29 2e 72 65 76 65 72 73 65 28 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 73 29 65 2e 75 6e 73 68 69 66 74 28 5a 28 69 29 29 7d 65 6c 73 65 20 74 21 3d 3d 76 6f 69 64 20 30 26 26 65 2e 70 75 73 68 28 5a 28 74 29 29
                                                                                                                                                                                                                                                                                                          Data Ascii: i of s)this.createProperty(i,e[i])}return this.elementStyles=this.finalizeStyles(this.styles),!0}static finalizeStyles(t){const e=[];if(Array.isArray(t)){const s=new Set(t.flat(1/0).reverse());for(const i of s)e.unshift(Z(i))}else t!==void 0&&e.push(Z(t))
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 74 29 7b 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 76 61 72 20 74 3b 28 74 3d 74 68 69 73 2e 5f 24 45 53 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 73 3b 72 65 74 75 72 6e 28 73 3d 65 2e 68 6f 73 74 44 69 73 63 6f 6e 6e 65 63 74 65 64 29 3d 3d 3d 6e 75 6c 6c 7c 7c 73 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 73 2e 63 61 6c 6c 28 65 29 7d 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 74 2c 65 2c 73 29 7b 74 68 69 73 2e 5f 24 41 4b 28 74 2c 73 29 7d 5f 24 45 4f 28 74 2c 65 2c 73 3d 4d 29 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 5f 24 45 70 28 74 2c 73 29
                                                                                                                                                                                                                                                                                                          Data Ascii: t){}disconnectedCallback(){var t;(t=this._$ES)===null||t===void 0||t.forEach(e=>{var s;return(s=e.hostDisconnected)===null||s===void 0?void 0:s.call(e)})}attributeChangedCallback(t,e,s){this._$AK(t,s)}_$EO(t,e,s=M){var i;const r=this.constructor._$Ep(t,s)
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 73 2e 5f 24 45 69 26 26 28 74 68 69 73 2e 5f 24 45 69 2e 66 6f 72 45 61 63 68 28 28 69 2c 72 29 3d 3e 74 68 69 73 5b 72 5d 3d 69 29 2c 74 68 69 73 2e 5f 24 45 69 3d 76 6f 69 64 20 30 29 3b 6c 65 74 20 65 3d 21 31 3b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 5f 24 41 4c 3b 74 72 79 7b 65 3d 74 68 69 73 2e 73 68 6f 75 6c 64 55 70 64 61 74 65 28 73 29 2c 65 3f 28 74 68 69 73 2e 77 69 6c 6c 55 70 64 61 74 65 28 73 29 2c 28 74 3d 74 68 69 73 2e 5f 24 45 53 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 28 72 3d 69 2e 68 6f 73 74 55 70 64 61 74 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 63 61 6c 6c 28 69 29 7d 29 2c 74
                                                                                                                                                                                                                                                                                                          Data Ascii: s._$Ei&&(this._$Ei.forEach((i,r)=>this[r]=i),this._$Ei=void 0);let e=!1;const s=this._$AL;try{e=this.shouldUpdate(s),e?(this.willUpdate(s),(t=this._$ES)===null||t===void 0||t.forEach(i=>{var r;return(r=i.hostUpdate)===null||r===void 0?void 0:r.call(i)}),t
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 74 22 26 26 74 79 70 65 6f 66 20 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 72 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 24 74 3d 6e 3d 3e 72 74 28 6e 29 7c 7c 74 79 70 65 6f 66 20 6e 3f 2e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 4c 3d 60 5b 20 09 0a 5c 66 5c 72 5d 60 2c 53 3d 2f 3c 28 3f 3a 28 21 2d 2d 7c 5c 2f 5b 5e 61 2d 7a 41 2d 5a 5d 29 7c 28 5c 2f 3f 5b 61 2d 7a 41 2d 5a 5d 5b 5e 3e 5c 73 5d 2a 29 7c 28 5c 2f 3f 24 29 29 2f 67 2c 47 3d 2f 2d 2d 3e 2f 67 2c 51 3d 2f 3e 2f 67 2c 5f 3d 52 65 67 45 78 70 28 60 3e 7c 24 7b 4c 7d 28 3f 3a 28 5b 5e 5c 5c 73 22 27 3e 3d 2f 5d 2b 29 28 24 7b 4c 7d 2a 3d 24 7b 4c 7d 2a 28 3f 3a 5b 5e 20 09 0a 5c 66 5c 72 22 27 5c 60 3c 3e 3d 5d 7c 28 22 7c 27 29 7c 29 29
                                                                                                                                                                                                                                                                                                          Data Ascii: t"&&typeof n!="function",rt=Array.isArray,$t=n=>rt(n)||typeof n?.[Symbol.iterator]=="function",L=`[ \f\r]`,S=/<(?:(!--|\/[^a-zA-Z])|(\/?[a-zA-Z][^>\s]*)|(\/?$))/g,G=/-->/g,Q=/>/g,_=RegExp(`>|${L}(?:([^\\s"'>=/]+)(${L}*=${L}*(?:[^ \f\r"'\`<>=]|("|')|))
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 6e 73 74 20 61 3d 74 2e 6c 65 6e 67 74 68 2d 31 2c 6c 3d 74 68 69 73 2e 70 61 72 74 73 2c 5b 68 2c 64 5d 3d 5f 74 28 74 2c 65 29 3b 69 66 28 74 68 69 73 2e 65 6c 3d 77 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 2c 73 29 2c 41 2e 63 75 72 72 65 6e 74 4e 6f 64 65 3d 74 68 69 73 2e 65 6c 2e 63 6f 6e 74 65 6e 74 2c 65 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 65 6c 2e 63 6f 6e 74 65 6e 74 2c 70 3d 63 2e 66 69 72 73 74 43 68 69 6c 64 3b 70 2e 72 65 6d 6f 76 65 28 29 2c 63 2e 61 70 70 65 6e 64 28 2e 2e 2e 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 66 6f 72 28 3b 28 69 3d 41 2e 6e 65 78 74 4e 6f 64 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 2e 6c 65 6e 67 74 68 3c 61 3b 29 7b 69 66 28 69 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 69 66 28 69
                                                                                                                                                                                                                                                                                                          Data Ascii: nst a=t.length-1,l=this.parts,[h,d]=_t(t,e);if(this.el=w.createElement(h,s),A.currentNode=this.el.content,e===2){const c=this.el.content,p=c.firstChild;p.remove(),c.append(...p.childNodes)}for(;(i=A.nextNode())!==null&&l.length<a;){if(i.nodeType===1){if(i
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 2e 5f 24 43 6f 3d 5b 5d 29 5b 73 5d 3d 6c 3a 65 2e 5f 24 43 6c 3d 6c 29 2c 6c 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 3d 45 28 6e 2c 6c 2e 5f 24 41 53 28 6e 2c 74 2e 76 61 6c 75 65 73 29 2c 6c 2c 73 29 29 2c 74 7d 63 6c 61 73 73 20 41 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 29 7b 74 68 69 73 2e 5f 24 41 56 3d 5b 5d 2c 74 68 69 73 2e 5f 24 41 4e 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 24 41 44 3d 74 2c 74 68 69 73 2e 5f 24 41 4d 3d 65 7d 67 65 74 20 70 61 72 65 6e 74 4e 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 24 41 4d 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 67 65 74 20 5f 24 41 55 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 24 41 4d 2e 5f 24 41 55 7d 75 28 74
                                                                                                                                                                                                                                                                                                          Data Ascii: !==null&&o!==void 0?o:a._$Co=[])[s]=l:e._$Cl=l),l!==void 0&&(t=E(n,l._$AS(n,t.values),l,s)),t}class At{constructor(t,e){this._$AV=[],this._$AN=void 0,this._$AD=t,this._$AM=e}get parentNode(){return this._$AM.parentNode}get _$AU(){return this._$AM._$AU}u(t
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1390INData Raw: 2e 5f 28 74 29 3a 74 2e 5f 24 6c 69 74 54 79 70 65 24 21 3d 3d 76 6f 69 64 20 30 3f 74 68 69 73 2e 67 28 74 29 3a 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 76 6f 69 64 20 30 3f 74 68 69 73 2e 24 28 74 29 3a 24 74 28 74 29 3f 74 68 69 73 2e 54 28 74 29 3a 74 68 69 73 2e 5f 28 74 29 7d 6b 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 24 41 41 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 74 68 69 73 2e 5f 24 41 42 29 7d 24 28 74 29 7b 74 68 69 73 2e 5f 24 41 48 21 3d 3d 74 26 26 28 74 68 69 73 2e 5f 24 41 52 28 29 2c 74 68 69 73 2e 5f 24 41 48 3d 74 68 69 73 2e 6b 28 74 29 29 7d 5f 28 74 29 7b 74 68 69 73 2e 5f 24 41 48 21 3d 3d 75 26 26 43 28 74 68 69 73 2e 5f 24 41 48 29 3f 74 68 69 73 2e 5f 24 41 41 2e 6e 65 78 74 53
                                                                                                                                                                                                                                                                                                          Data Ascii: ._(t):t._$litType$!==void 0?this.g(t):t.nodeType!==void 0?this.$(t):$t(t)?this.T(t):this._(t)}k(t){return this._$AA.parentNode.insertBefore(t,this._$AB)}$(t){this._$AH!==t&&(this._$AR(),this._$AH=this.k(t))}_(t){this._$AH!==u&&C(this._$AH)?this._$AA.nextS


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          117192.168.2.1250026142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC782OUTGET /search/howsearchworks/assets/J8wBfiw3.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1156
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 64 2c 73 20 61 73 20 61 2c 78 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 59 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 72 77 42 6a 72 6e 2d 30 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 6d 3d 22 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 22 3b 76 61 72 20 66 3d 4f 62 6a 65 63
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as d,s as a,x as i}from"./ycaG4YXp.min.js";import{e as p}from"./0XPwTFcg.min.js";import{n as b}from"./IYoTYjYE.min.js";import{e as v}from"./p9kcPq91.min.js";import{Y as h}from"./rwBjrn-0.min.js";const m=".button:hover{cursor:pointer}";var f=Objec
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC625INData Raw: 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 73 75 70 65 72 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 2c 74 68 69 73 2e 79 6f 75 74 75 62 65 4d 6f 64 61 6c 43 6f 6e 74 72 6f 6c 6c 65 72 2e 69 6e 69 74 28 7b 76 69 64 65 6f 49 64 3a 74 68 69 73 2e 76 69 64 65 6f 49 64 7d 29 7d 72 65 6e 64 65 72 28 29 7b 72 65 74 75 72 6e 20 69 60 0a 20 20 20 20 20 20 24 7b 74 68 69 73 2e 76 69 64 65 6f 49 64 3f 69 60 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 6c 6f 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 28 29 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                          Data Ascii: }connectedCallback(){super.connectedCallback(),this.youtubeModalController.init({videoId:this.videoId})}render(){return i` ${this.videoId?i` <slot class="button" @click=${()=>this.handleClick()}


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          118192.168.2.1250016142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC1419OUTGET /search/howsearchworks/assets/0XPwTFcg.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/assets/vjYgswK-.min.js
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1312
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC531INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 61 3d 65 3d 3e 6e 3d 3e 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 28 28 74 2c 6f 29 3d 3e 28 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 74 2c 6f 29 2c 6f 29 29 28 65 2c 6e 29 3a 28 28 74 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 7b 6b 69 6e 64 3a 72 2c 65 6c 65 6d 65 6e 74 73 3a 69 7d 3d 6f 3b 72 65 74 75 72 6e 7b 6b 69 6e 64 3a 72 2c 65 6c 65 6d 65 6e 74 73 3a 69 2c 66 69 6e 69 73 68 65 72 28 6c 29 7b 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                                                                          Data Ascii: /** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const a=e=>n=>typeof n=="function"?((t,o)=>(customElements.define(t,o),o))(e,n):((t,o)=>{const{kind:r,elements:i}=o;return{kind:r,elements:i,finisher(l){customElement
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:25 UTC781INData Raw: 22 2c 6b 65 79 3a 69 2c 64 65 73 63 72 69 70 74 6f 72 3a 6e 28 74 2e 6b 65 79 29 7d 3a 7b 2e 2e 2e 74 2c 6b 65 79 3a 69 7d 3b 72 65 74 75 72 6e 20 65 21 3d 6e 75 6c 6c 26 26 28 6c 2e 66 69 6e 69 73 68 65 72 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 65 28 73 2c 69 29 7d 29 2c 6c 7d 7b 63 6f 6e 73 74 20 69 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 6e 21 3d 3d 76 6f 69 64 20 30 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 6e 28 6f 29 29 2c 65 3f 2e 28 69 2c 6f 29 7d 7d 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 31 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73
                                                                                                                                                                                                                                                                                                          Data Ascii: ",key:i,descriptor:n(t.key)}:{...t,key:i};return e!=null&&(l.finisher=function(s){e(s,i)}),l}{const i=t.constructor;n!==void 0&&Object.defineProperty(t,o,n(o)),e?.(i,o)}};/** * @license * Copyright 2021 Google LLC * SPDX-License-Identifier: BSD-3-Claus


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          119192.168.2.1250028142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1419OUTGET /search/howsearchworks/assets/zRFBfJZH.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/assets/EWy3lfep.min.js
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 445
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC445INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 69 73 28 6e 2c 2d 30 29 3f 30 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 74 2c 6e 29 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 72 3f 30 3a 6e 3c 72 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 72 65 74 75 72 6e 20 61 28 30 2c 31 2c 75 28 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6e 29 7b 72 65 74 75 72 6e 20 69 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 72 2c 74 29 7b 63 6f 6e 73 74 20 65 3d 66 28 74 29 3b 72 65 74 75 72 6e 28 31 2d 65
                                                                                                                                                                                                                                                                                                          Data Ascii: function c(n){return n}function u(n){return Object.is(n,-0)?0:n}function a(n,r,t){return Math.min(Math.max(t,n),r)}function l(n,r){return n===r?0:n<r?1:-1}function i(n){return a(0,1,u(n))}function f(n){return i(n)}function o(n,r,t){const e=f(t);return(1-e


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          120192.168.2.1250029142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1419OUTGET /search/howsearchworks/assets/p9kcPq91.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/assets/v6TSeaUt.min.js
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 219
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC219INData Raw: 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 72 65 74 75 72 6e 20 65 28 7b 66 69 6e 69 73 68 65 72 3a 28 72 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 2e 70 72 6f 74 6f 74 79 70 65 5b 74 5d 2c 6f 29 7d 7d 29 7d 65 78 70 6f 72 74 7b 6e 20 61 73 20 65 7d 3b 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: import{o as e}from"./0XPwTFcg.min.js";/** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */function n(o){return e({finisher:(r,t)=>{Object.assign(r.prototype[t],o)}})}export{n as e};


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          121192.168.2.1250031142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC782OUTGET /search/howsearchworks/assets/0XPwTFcg.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1312
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC531INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 61 3d 65 3d 3e 6e 3d 3e 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 28 28 74 2c 6f 29 3d 3e 28 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 74 2c 6f 29 2c 6f 29 29 28 65 2c 6e 29 3a 28 28 74 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 7b 6b 69 6e 64 3a 72 2c 65 6c 65 6d 65 6e 74 73 3a 69 7d 3d 6f 3b 72 65 74 75 72 6e 7b 6b 69 6e 64 3a 72 2c 65 6c 65 6d 65 6e 74 73 3a 69 2c 66 69 6e 69 73 68 65 72 28 6c 29 7b 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                                                                          Data Ascii: /** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const a=e=>n=>typeof n=="function"?((t,o)=>(customElements.define(t,o),o))(e,n):((t,o)=>{const{kind:r,elements:i}=o;return{kind:r,elements:i,finisher(l){customElement
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC781INData Raw: 22 2c 6b 65 79 3a 69 2c 64 65 73 63 72 69 70 74 6f 72 3a 6e 28 74 2e 6b 65 79 29 7d 3a 7b 2e 2e 2e 74 2c 6b 65 79 3a 69 7d 3b 72 65 74 75 72 6e 20 65 21 3d 6e 75 6c 6c 26 26 28 6c 2e 66 69 6e 69 73 68 65 72 3d 66 75 6e 63 74 69 6f 6e 28 73 29 7b 65 28 73 2c 69 29 7d 29 2c 6c 7d 7b 63 6f 6e 73 74 20 69 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 6e 21 3d 3d 76 6f 69 64 20 30 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 6e 28 6f 29 29 2c 65 3f 2e 28 69 2c 6f 29 7d 7d 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 31 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73
                                                                                                                                                                                                                                                                                                          Data Ascii: ",key:i,descriptor:n(t.key)}:{...t,key:i};return e!=null&&(l.finisher=function(s){e(s,i)}),l}{const i=t.constructor;n!==void 0&&Object.defineProperty(t,o,n(o)),e?.(i,o)}};/** * @license * Copyright 2021 Google LLC * SPDX-License-Identifier: BSD-3-Claus


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          122192.168.2.1250030142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1419OUTGET /search/howsearchworks/assets/IYoTYjYE.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.js
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 529
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC529INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 74 3d 28 65 2c 69 29 3d 3e 69 2e 6b 69 6e 64 3d 3d 3d 22 6d 65 74 68 6f 64 22 26 26 69 2e 64 65 73 63 72 69 70 74 6f 72 26 26 21 28 22 76 61 6c 75 65 22 69 6e 20 69 2e 64 65 73 63 72 69 70 74 6f 72 29 3f 7b 2e 2e 2e 69 2c 66 69 6e 69 73 68 65 72 28 72 29 7b 72 2e 63 72 65 61 74 65 50 72 6f 70 65 72 74 79 28 69 2e 6b 65 79 2c 65 29 7d 7d 3a 7b 6b 69 6e 64 3a 22 66 69 65 6c 64 22 2c 6b 65 79 3a 53 79 6d 62 6f 6c 28 29 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 6f 77 6e 22 2c 64 65 73
                                                                                                                                                                                                                                                                                                          Data Ascii: /** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const t=(e,i)=>i.kind==="method"&&i.descriptor&&!("value"in i.descriptor)?{...i,finisher(r){r.createProperty(i.key,e)}}:{kind:"field",key:Symbol(),placement:"own",des


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          123192.168.2.1250033142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1419OUTGET /search/howsearchworks/assets/5Ss99t85.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.js
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1381
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC531INData Raw: 69 6d 70 6f 72 74 7b 54 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 61 3d 7b 41 54 54 52 49 42 55 54 45 3a 31 2c 43 48 49 4c 44 3a 32 2c 50 52 4f 50 45 52 54 59 3a 33 2c 42 4f 4f 4c 45 41 4e 5f 41 54 54 52 49 42 55 54 45 3a 34 2c 45 56 45 4e 54 3a 35 2c 45 4c 45 4d 45 4e 54 3a 36 7d 2c 64 3d 65 3d 3e 28 2e 2e 2e 74 29 3d 3e 28 7b 5f 24 6c 69 74 44 69 72 65 63 74 69 76 65 24 3a 65 2c 76 61 6c 75 65 73 3a 74 7d 29 3b 63 6c 61 73 73
                                                                                                                                                                                                                                                                                                          Data Ascii: import{T as h}from"./ycaG4YXp.min.js";/** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const a={ATTRIBUTE:1,CHILD:2,PROPERTY:3,BOOLEAN_ATTRIBUTE:4,EVENT:5,ELEMENT:6},d=e=>(...t)=>({_$litDirective$:e,values:t});class
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC850INData Raw: 20 65 78 74 65 6e 64 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 76 61 72 20 74 3b 69 66 28 73 75 70 65 72 28 65 29 2c 65 2e 74 79 70 65 21 3d 3d 61 2e 41 54 54 52 49 42 55 54 45 7c 7c 65 2e 6e 61 6d 65 21 3d 3d 22 63 6c 61 73 73 22 7c 7c 28 28 74 3d 65 2e 73 74 72 69 6e 67 73 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 3e 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 60 63 6c 61 73 73 4d 61 70 28 29 60 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 60 63 6c 61 73 73 60 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 70 61 72 74 20 69 6e 20 74 68 65 20 61 74 74 72 69 62 75 74 65 2e 22 29 7d 72 65 6e 64
                                                                                                                                                                                                                                                                                                          Data Ascii: extends l{constructor(e){var t;if(super(e),e.type!==a.ATTRIBUTE||e.name!=="class"||((t=e.strings)===null||t===void 0?void 0:t.length)>2)throw Error("`classMap()` can only be used in the `class` attribute and must be the only part in the attribute.")}rend


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          124192.168.2.1250032142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1419OUTGET /search/howsearchworks/assets/RpI-OtYr.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/assets/_OAi-NRQ.min.js
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 8161
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC531INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 77 3d 67 6c 6f 62 61 6c 54 68 69 73 2c 4e 3d 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 53 3d 4e 3f 4e 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6c 69 74 2d 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6e 3d 3e 6e 7d 29 3a 76 6f 69 64 20 30 2c 42 3d 22 24 6c 69 74 24 22 2c 75 3d 60 6c 69 74 24 24 7b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 22 22 29 2e 73 6c 69 63 65 28 39 29 7d 24 60 2c 4c 3d 22 3f 22 2b 75 2c 5a 3d 60 3c 24 7b 4c 7d 3e 60 2c 6d 3d 64 6f 63
                                                                                                                                                                                                                                                                                                          Data Ascii: /** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const w=globalThis,N=w.trustedTypes,S=N?N.createPolicy("lit-html",{createHTML:n=>n}):void 0,B="$lit$",u=`lit$${(Math.random()+"").slice(9)}$`,L="?"+u,Z=`<${L}>`,m=doc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 7b 4d 7d 2a 3d 24 7b 4d 7d 2a 28 3f 3a 5b 5e 20 09 0a 5c 66 5c 72 22 27 5c 60 3c 3e 3d 5d 7c 28 22 7c 27 29 7c 29 29 7c 24 29 60 2c 22 67 22 29 2c 55 3d 2f 27 2f 67 2c 4f 3d 2f 22 2f 67 2c 57 3d 2f 5e 28 3f 3a 73 63 72 69 70 74 7c 73 74 79 6c 65 7c 74 65 78 74 61 72 65 61 7c 74 69 74 6c 65 29 24 2f 69 2c 66 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 6c 69 74 2d 6e 6f 43 68 61 6e 67 65 22 29 2c 63 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 6c 69 74 2d 6e 6f 74 68 69 6e 67 22 29 2c 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 67 3d 6d 2e 63 72 65 61 74 65 54 72 65 65 57 61 6c 6b 65 72 28 6d 2c 31 32 39 29 3b 66 75 6e 63 74 69 6f 6e 20 44 28 6e 2c 74 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 7c 7c 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74
                                                                                                                                                                                                                                                                                                          Data Ascii: {M}*=${M}*(?:[^ \f\r"'\`<>=]|("|')|))|$)`,"g"),U=/'/g,O=/"/g,W=/^(?:script|style|textarea|title)$/i,f=Symbol.for("lit-noChange"),c=Symbol.for("lit-nothing"),k=new WeakMap,g=m.createTreeWalker(m,129);function D(n,t){if(!Array.isArray(n)||!n.hasOwnPropert
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 74 68 28 42 29 29 7b 63 6f 6e 73 74 20 5f 3d 41 5b 6f 2b 2b 5d 2c 64 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6c 29 2e 73 70 6c 69 74 28 75 29 2c 54 3d 2f 28 5b 2e 3f 40 5d 29 3f 28 2e 2a 29 2f 2e 65 78 65 63 28 5f 29 3b 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 31 2c 69 6e 64 65 78 3a 72 2c 6e 61 6d 65 3a 54 5b 32 5d 2c 73 74 72 69 6e 67 73 3a 64 2c 63 74 6f 72 3a 54 5b 31 5d 3d 3d 3d 22 2e 22 3f 71 3a 54 5b 31 5d 3d 3d 3d 22 3f 22 3f 46 3a 54 5b 31 5d 3d 3d 3d 22 40 22 3f 47 3a 43 7d 29 2c 69 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6c 29 7d 65 6c 73 65 20 6c 2e 73 74 61 72 74 73 57 69 74 68 28 75 29 26 26 28 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 36 2c 69 6e 64 65 78 3a 72 7d 29 2c 69 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: th(B)){const _=A[o++],d=i.getAttribute(l).split(u),T=/([.?@])?(.*)/.exec(_);h.push({type:1,index:r,name:T[2],strings:d,ctor:T[1]==="."?q:T[1]==="?"?F:T[1]==="@"?G:C}),i.removeAttribute(l)}else l.startsWith(u)&&(h.push({type:6,index:r}),i.removeAttribute(l
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 68 2e 63 74 6f 72 28 72 2c 68 2e 6e 61 6d 65 2c 68 2e 73 74 72 69 6e 67 73 2c 74 68 69 73 2c 74 29 3a 68 2e 74 79 70 65 3d 3d 3d 36 26 26 28 24 3d 6e 65 77 20 4a 28 72 2c 74 68 69 73 2c 74 29 29 2c 74 68 69 73 2e 5f 24 41 56 2e 70 75 73 68 28 24 29 2c 68 3d 65 5b 2b 2b 61 5d 7d 6f 21 3d 3d 68 3f 2e 69 6e 64 65 78 26 26 28 72 3d 67 2e 6e 65 78 74 4e 6f 64 65 28 29 2c 6f 2b 2b 29 7d 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 4e 6f 64 65 3d 6d 2c 69 7d 70 28 74 29 7b 6c 65 74 20 73 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 68 69 73 2e 5f 24 41 56 29 65 21 3d 3d 76 6f 69 64 20 30 26 26 28 65 2e 73 74 72 69 6e 67 73 21 3d 3d 76 6f 69 64 20 30 3f 28 65 2e 5f 24 41 49 28 74 2c 65 2c 73 29 2c 73 2b 3d 65 2e 73 74 72 69 6e 67 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                          Data Ascii: h.ctor(r,h.name,h.strings,this,t):h.type===6&&($=new J(r,this,t)),this._$AV.push($),h=e[++a]}o!==h?.index&&(r=g.nextNode(),o++)}return g.currentNode=m,i}p(t){let s=0;for(const e of this._$AV)e!==void 0&&(e.strings!==void 0?(e._$AI(t,e,s),s+=e.strings.leng
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 20 30 26 26 6b 2e 73 65 74 28 74 2e 73 74 72 69 6e 67 73 2c 73 3d 6e 65 77 20 78 28 74 29 29 2c 73 7d 54 28 74 29 7b 50 28 74 68 69 73 2e 5f 24 41 48 29 7c 7c 28 74 68 69 73 2e 5f 24 41 48 3d 5b 5d 2c 74 68 69 73 2e 5f 24 41 52 28 29 29 3b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 5f 24 41 48 3b 6c 65 74 20 65 2c 69 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 74 29 69 3d 3d 3d 73 2e 6c 65 6e 67 74 68 3f 73 2e 70 75 73 68 28 65 3d 6e 65 77 20 45 28 74 68 69 73 2e 6b 28 62 28 29 29 2c 74 68 69 73 2e 6b 28 62 28 29 29 2c 74 68 69 73 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 29 3a 65 3d 73 5b 69 5d 2c 65 2e 5f 24 41 49 28 72 29 2c 69 2b 2b 3b 69 3c 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 24 41 52 28 65 26 26 65 2e 5f 24 41 42 2e 6e 65 78 74
                                                                                                                                                                                                                                                                                                          Data Ascii: 0&&k.set(t.strings,s=new x(t)),s}T(t){P(this._$AH)||(this._$AH=[],this._$AR());const s=this._$AH;let e,i=0;for(const r of t)i===s.length?s.push(e=new E(this.k(b()),this.k(b()),this,this.options)):e=s[i],e._$AI(r),i++;i<s.length&&(this._$AR(e&&e._$AB.next
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 28 74 68 69 73 2e 6e 61 6d 65 2c 21 21 74 26 26 74 21 3d 3d 63 29 7d 7d 63 6c 61 73 73 20 47 20 65 78 74 65 6e 64 73 20 43 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 73 2c 65 2c 69 2c 72 29 7b 73 75 70 65 72 28 74 2c 73 2c 65 2c 69 2c 72 29 2c 74 68 69 73 2e 74 79 70 65 3d 35 7d 5f 24 41 49 28 74 2c 73 3d 74 68 69 73 29 7b 69 66 28 28 74 3d 76 28 74 68 69 73 2c 74 2c 73 2c 30 29 3f 3f 63 29 3d 3d 3d 66 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 24 41 48 2c 69 3d 74 3d 3d 3d 63 26 26 65 21 3d 3d 63 7c 7c 74 2e 63 61 70 74 75 72 65 21 3d 3d 65 2e 63 61 70 74 75 72 65 7c 7c 74 2e 6f 6e 63 65 21 3d 3d 65 2e 6f 6e 63 65 7c 7c 74 2e 70 61 73 73 69 76 65 21 3d 3d 65 2e 70 61 73 73 69 76 65 2c 72 3d 74 21 3d 3d 63 26 26 28 65 3d 3d 3d 63
                                                                                                                                                                                                                                                                                                          Data Ascii: (this.name,!!t&&t!==c)}}class G extends C{constructor(t,s,e,i,r){super(t,s,e,i,r),this.type=5}_$AI(t,s=this){if((t=v(this,t,s,0)??c)===f)return;const e=this._$AH,i=t===c&&e!==c||t.capture!==e.capture||t.once!==e.once||t.passive!==e.passive,r=t!==c&&(e===c
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC680INData Raw: 6d 75 73 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 60 73 74 79 6c 65 60 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 70 61 72 74 20 69 6e 20 74 68 65 20 61 74 74 72 69 62 75 74 65 2e 22 29 7d 72 65 6e 64 65 72 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 72 65 64 75 63 65 28 28 74 2c 73 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 5b 73 5d 3b 72 65 74 75 72 6e 20 65 3d 3d 6e 75 6c 6c 3f 74 3a 74 2b 60 24 7b 73 3d 73 2e 69 6e 63 6c 75 64 65 73 28 22 2d 22 29 3f 73 3a 73 2e 72 65 70 6c 61 63 65 28 2f 28 3f 3a 5e 28 77 65 62 6b 69 74 7c 6d 6f 7a 7c 6d 73 7c 6f 29 7c 29 28 3f 3d 5b 41 2d 5a 5d 29 2f 67 2c 22 2d 24 26 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3a 24
                                                                                                                                                                                                                                                                                                          Data Ascii: must be used in the `style` attribute and must be the only part in the attribute.")}render(n){return Object.keys(n).reduce((t,s)=>{const e=n[s];return e==null?t:t+`${s=s.includes("-")?s:s.replace(/(?:^(webkit|moz|ms|o)|)(?=[A-Z])/g,"-$&").toLowerCase()}:$


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          125192.168.2.1250034142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1419OUTGET /search/howsearchworks/assets/ianzD0dL.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.js
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 183
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC183INData Raw: 69 6d 70 6f 72 74 7b 6e 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 72 28 7b 2e 2e 2e 74 2c 73 74 61 74 65 3a 21 30 7d 29 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 74 7d 3b 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: import{n as r}from"./IYoTYjYE.min.js";/** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */function o(t){return r({...t,state:!0})}export{o as t};


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          126192.168.2.1250038142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC782OUTGET /search/howsearchworks/assets/0-7k4-1q.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 5220
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 68 2c 73 20 61 73 20 75 2c 78 20 61 73 20 6f 2c 41 20 61 73 20 78 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 70 39 6b 63 50 71 39 31 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 59 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 72 77 42 6a 72 6e 2d 30 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 66 3d 22 2e 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 69 6e 65 2d 68
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as h,s as u,x as o,A as x}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as r}from"./IYoTYjYE.min.js";import{e as b}from"./p9kcPq91.min.js";import{Y as v}from"./rwBjrn-0.min.js";const f=".container{position:relative;line-h
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 2e 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 32 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 7b 2e 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: ogle Sans,Roboto,Noto,sans-serif;font-weight:400}@media (max-width: 767px){.title{font-size:20px;line-height:28px}}@media (min-width: 768px) and (max-width: 1023px){.title{font-size:24px;line-height:32px}}@media (min-width: 1024px){.title{font-size:28px;l
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 36 70 78 3b 67 61 70 3a 33 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36
                                                                                                                                                                                                                                                                                                          Data Ascii: flex;flex-direction:row;justify-content:center;align-items:center;padding:2px 6px;gap:3px;font-family:Google Sans,Roboto,Noto,sans-serif;font-weight:500;font-size:11px;line-height:16px;color:currentColor;color:#fff;border-radius:16px}@media (max-width: 76
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 20 20 20 3c 62 75 74 74 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 63 6c 69 63 6b 3d 24 7b 28 29 3d 3e 74 68 69 73 2e 68 61 6e 64 6c 65 43 6c 69 63 6b 28 29 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 40 66 6f 63 75 73 3d 24 7b 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 79 6f 75 74 75 62 65 2d 63 61 72 64 2d 66 6f 63 75 73 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 6f 6d 70 6f 73 65 64 3a 21 30 7d 29 3b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 24 7b 74 68 69 73 2e 70 6c 61 79 56
                                                                                                                                                                                                                                                                                                          Data Ascii: <button class="button" @click=${()=>this.handleClick()} @focus=${()=>{const n=new CustomEvent("youtube-card-focus",{bubbles:!0,composed:!0});this.dispatchEvent(n)}} aria-label=${this.playV
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC519INData Raw: 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 60 3a 78 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 60 3a 6f 60 3c 73 6c 6f 74 3e 3c 2f 73 6c 6f 74 3e 60 7d 0a 20 20 20 20 60 7d 68 61 6e 64 6c 65 43 6c 69 63 6b 28 29 7b 74 68 69 73 2e 79 6f 75 74 75 62 65 4d 6f 64 61 6c 43 6f 6e 74 72 6f 6c 6c 65 72 2e 6f 70 65 6e 28 29 7d 7d 3b 74 2e 73 74 79 6c 65 73 3d 68 28 66 29 3b 69 28 5b 72 28 7b 61 74 74 72 69 62 75 74 65 3a 22 76 69 64 65 6f 2d 74 69 74 6c 65 22 7d 29 5d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 69 64 65 6f 54 69 74 6c 65 22 2c 32 29 3b 69 28 5b 72 28 7b 61 74 74 72 69 62 75 74 65 3a 22 76
                                                                                                                                                                                                                                                                                                          Data Ascii: pan >`:x} <slot></slot> </div> `:o`<slot></slot>`} `}handleClick(){this.youtubeModalController.open()}};t.styles=h(f);i([r({attribute:"video-title"})],t.prototype,"videoTitle",2);i([r({attribute:"v


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          127192.168.2.1250035142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC782OUTGET /search/howsearchworks/assets/u_mMVaZ5.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1684
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 6d 2c 73 20 61 73 20 64 2c 78 20 61 73 20 70 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 49 46 75 6e 6e 39 68 6b 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6f 20 61 73 20 79 7d 66 72 6f 6d 22 2e 2f 35 53 73 39 39 74 38 35 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 68 3d 22 3a 68 6f 73 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 64 65 74 61 69 6c 73 7b 77 69 64 74 68 3a 31 30 30 25 7d 73 75 6d 6d 61 72
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as m,s as d,x as p}from"./ycaG4YXp.min.js";import{e as c}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{i as u}from"./IFunn9hk.min.js";import{o as y}from"./5Ss99t85.min.js";const h=":host{width:100%}details{width:100%}summar
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1153INData Raw: 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 64 65 74 61 69 6c 73 5b 6f 70 65 6e 5d 20 2e 69 63 6f 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 64 65 74 61 69 6c 73 2d 2d 68 73 77 20 2e 73 75 6d 6d 61 72 79 7b 70 61 64 64 69 6e 67 3a 32 34 70 78 20 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 64 65 74 61 69 6c 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 20 23 64 61 64 63 65 30 29 3b 63 6f 6c 6f 72 3a 23 32 30 32 31 32 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 20 54 65 78 74 2c 52 6f 62 6f 74 6f 2c 4e 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65
                                                                                                                                                                                                                                                                                                          Data Ascii: ter;align-items:center}details[open] .icon{transform:rotate(180deg)}.details--hsw .summary{padding:24px 0;border-bottom:1px solid var(--details-border-color, #dadce0);color:#202124;font-family:Google Sans Text,Roboto,Noto,sans-serif;font-size:16px;line-he


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          128192.168.2.1250039142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC782OUTGET /search/howsearchworks/assets/ycaG4YXp.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 16066
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC530INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 39 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 50 3d 77 69 6e 64 6f 77 2c 56 3d 50 2e 53 68 61 64 6f 77 52 6f 6f 74 26 26 28 50 2e 53 68 61 64 79 43 53 53 3d 3d 3d 76 6f 69 64 20 30 7c 7c 50 2e 53 68 61 64 79 43 53 53 2e 6e 61 74 69 76 65 53 68 61 64 6f 77 29 26 26 22 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 69 6e 20 44 6f 63 75 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 72 65 70 6c 61 63 65 22 69 6e 20 43 53 53 53 74 79 6c 65 53 68 65 65 74 2e 70 72 6f 74 6f 74 79 70 65 2c 57 3d 53 79 6d 62 6f 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: /** * @license * Copyright 2019 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const P=window,V=P.ShadowRoot&&(P.ShadyCSS===void 0||P.ShadyCSS.nativeShadow)&&"adoptedStyleSheets"in Document.prototype&&"replace"in CSSStyleSheet.prototype,W=Symbol
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 3d 3d 3d 31 3b 73 26 26 28 74 3d 71 2e 67 65 74 28 65 29 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 26 26 28 28 74 68 69 73 2e 6f 3d 74 3d 6e 65 77 20 43 53 53 53 74 79 6c 65 53 68 65 65 74 29 2e 72 65 70 6c 61 63 65 53 79 6e 63 28 74 68 69 73 2e 63 73 73 54 65 78 74 29 2c 73 26 26 71 2e 73 65 74 28 65 2c 74 29 29 7d 72 65 74 75 72 6e 20 74 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 73 73 54 65 78 74 7d 7d 3b 63 6f 6e 73 74 20 64 74 3d 6e 3d 3e 6e 65 77 20 69 74 28 74 79 70 65 6f 66 20 6e 3d 3d 22 73 74 72 69 6e 67 22 3f 6e 3a 6e 2b 22 22 2c 76 6f 69 64 20 30 2c 57 29 2c 43 74 3d 28 6e 2c 2e 2e 2e 74 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3f 6e 5b 30 5d 3a 74 2e 72 65 64 75 63 65 28 28 73 2c 69 2c
                                                                                                                                                                                                                                                                                                          Data Ascii: ===1;s&&(t=q.get(e)),t===void 0&&((this.o=t=new CSSStyleSheet).replaceSync(this.cssText),s&&q.set(e,t))}return t}toString(){return this.cssText}};const dt=n=>new it(typeof n=="string"?n:n+"",void 0,W),Ct=(n,...t)=>{const e=n.length===1?n[0]:t.reduce((s,i,
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 74 21 3d 3d 6e 26 26 28 74 3d 3d 74 7c 7c 6e 3d 3d 6e 29 2c 4d 3d 7b 61 74 74 72 69 62 75 74 65 3a 21 30 2c 74 79 70 65 3a 53 74 72 69 6e 67 2c 63 6f 6e 76 65 72 74 65 72 3a 7a 2c 72 65 66 6c 65 63 74 3a 21 31 2c 68 61 73 43 68 61 6e 67 65 64 3a 6e 74 7d 2c 44 3d 22 66 69 6e 61 6c 69 7a 65 64 22 3b 6c 65 74 20 67 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 24 45 69 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 69 73 55 70 64 61 74 65 50 65 6e 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 68 61 73 55 70 64 61 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 24 45 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 24 45 75 28 29 7d 73 74 61 74 69 63 20 61 64 64 49 6e 69
                                                                                                                                                                                                                                                                                                          Data Ascii: t!==n&&(t==t||n==n),M={attribute:!0,type:String,converter:z,reflect:!1,hasChanged:nt},D="finalized";let g=class extends HTMLElement{constructor(){super(),this._$Ei=new Map,this.isUpdatePending=!1,this.hasUpdated=!1,this._$El=null,this._$Eu()}static addIni
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 69 20 6f 66 20 73 29 74 68 69 73 2e 63 72 65 61 74 65 50 72 6f 70 65 72 74 79 28 69 2c 65 5b 69 5d 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 53 74 79 6c 65 73 3d 74 68 69 73 2e 66 69 6e 61 6c 69 7a 65 53 74 79 6c 65 73 28 74 68 69 73 2e 73 74 79 6c 65 73 29 2c 21 30 7d 73 74 61 74 69 63 20 66 69 6e 61 6c 69 7a 65 53 74 79 6c 65 73 28 74 29 7b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 63 6f 6e 73 74 20 73 3d 6e 65 77 20 53 65 74 28 74 2e 66 6c 61 74 28 31 2f 30 29 2e 72 65 76 65 72 73 65 28 29 29 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 73 29 65 2e 75 6e 73 68 69 66 74 28 5a 28 69 29 29 7d 65 6c 73 65 20 74 21 3d 3d 76 6f 69 64 20 30 26 26 65 2e 70 75 73 68 28 5a 28 74 29 29
                                                                                                                                                                                                                                                                                                          Data Ascii: i of s)this.createProperty(i,e[i])}return this.elementStyles=this.finalizeStyles(this.styles),!0}static finalizeStyles(t){const e=[];if(Array.isArray(t)){const s=new Set(t.flat(1/0).reverse());for(const i of s)e.unshift(Z(i))}else t!==void 0&&e.push(Z(t))
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 74 29 7b 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 76 61 72 20 74 3b 28 74 3d 74 68 69 73 2e 5f 24 45 53 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 73 3b 72 65 74 75 72 6e 28 73 3d 65 2e 68 6f 73 74 44 69 73 63 6f 6e 6e 65 63 74 65 64 29 3d 3d 3d 6e 75 6c 6c 7c 7c 73 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 73 2e 63 61 6c 6c 28 65 29 7d 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 74 2c 65 2c 73 29 7b 74 68 69 73 2e 5f 24 41 4b 28 74 2c 73 29 7d 5f 24 45 4f 28 74 2c 65 2c 73 3d 4d 29 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 5f 24 45 70 28 74 2c 73 29
                                                                                                                                                                                                                                                                                                          Data Ascii: t){}disconnectedCallback(){var t;(t=this._$ES)===null||t===void 0||t.forEach(e=>{var s;return(s=e.hostDisconnected)===null||s===void 0?void 0:s.call(e)})}attributeChangedCallback(t,e,s){this._$AK(t,s)}_$EO(t,e,s=M){var i;const r=this.constructor._$Ep(t,s)
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 73 2e 5f 24 45 69 26 26 28 74 68 69 73 2e 5f 24 45 69 2e 66 6f 72 45 61 63 68 28 28 69 2c 72 29 3d 3e 74 68 69 73 5b 72 5d 3d 69 29 2c 74 68 69 73 2e 5f 24 45 69 3d 76 6f 69 64 20 30 29 3b 6c 65 74 20 65 3d 21 31 3b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 5f 24 41 4c 3b 74 72 79 7b 65 3d 74 68 69 73 2e 73 68 6f 75 6c 64 55 70 64 61 74 65 28 73 29 2c 65 3f 28 74 68 69 73 2e 77 69 6c 6c 55 70 64 61 74 65 28 73 29 2c 28 74 3d 74 68 69 73 2e 5f 24 45 53 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 7c 7c 74 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 28 72 3d 69 2e 68 6f 73 74 55 70 64 61 74 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 63 61 6c 6c 28 69 29 7d 29 2c 74
                                                                                                                                                                                                                                                                                                          Data Ascii: s._$Ei&&(this._$Ei.forEach((i,r)=>this[r]=i),this._$Ei=void 0);let e=!1;const s=this._$AL;try{e=this.shouldUpdate(s),e?(this.willUpdate(s),(t=this._$ES)===null||t===void 0||t.forEach(i=>{var r;return(r=i.hostUpdate)===null||r===void 0?void 0:r.call(i)}),t
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 74 22 26 26 74 79 70 65 6f 66 20 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 72 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 24 74 3d 6e 3d 3e 72 74 28 6e 29 7c 7c 74 79 70 65 6f 66 20 6e 3f 2e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 4c 3d 60 5b 20 09 0a 5c 66 5c 72 5d 60 2c 53 3d 2f 3c 28 3f 3a 28 21 2d 2d 7c 5c 2f 5b 5e 61 2d 7a 41 2d 5a 5d 29 7c 28 5c 2f 3f 5b 61 2d 7a 41 2d 5a 5d 5b 5e 3e 5c 73 5d 2a 29 7c 28 5c 2f 3f 24 29 29 2f 67 2c 47 3d 2f 2d 2d 3e 2f 67 2c 51 3d 2f 3e 2f 67 2c 5f 3d 52 65 67 45 78 70 28 60 3e 7c 24 7b 4c 7d 28 3f 3a 28 5b 5e 5c 5c 73 22 27 3e 3d 2f 5d 2b 29 28 24 7b 4c 7d 2a 3d 24 7b 4c 7d 2a 28 3f 3a 5b 5e 20 09 0a 5c 66 5c 72 22 27 5c 60 3c 3e 3d 5d 7c 28 22 7c 27 29 7c 29 29
                                                                                                                                                                                                                                                                                                          Data Ascii: t"&&typeof n!="function",rt=Array.isArray,$t=n=>rt(n)||typeof n?.[Symbol.iterator]=="function",L=`[ \f\r]`,S=/<(?:(!--|\/[^a-zA-Z])|(\/?[a-zA-Z][^>\s]*)|(\/?$))/g,G=/-->/g,Q=/>/g,_=RegExp(`>|${L}(?:([^\\s"'>=/]+)(${L}*=${L}*(?:[^ \f\r"'\`<>=]|("|')|))
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 6e 73 74 20 61 3d 74 2e 6c 65 6e 67 74 68 2d 31 2c 6c 3d 74 68 69 73 2e 70 61 72 74 73 2c 5b 68 2c 64 5d 3d 5f 74 28 74 2c 65 29 3b 69 66 28 74 68 69 73 2e 65 6c 3d 77 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 2c 73 29 2c 41 2e 63 75 72 72 65 6e 74 4e 6f 64 65 3d 74 68 69 73 2e 65 6c 2e 63 6f 6e 74 65 6e 74 2c 65 3d 3d 3d 32 29 7b 63 6f 6e 73 74 20 63 3d 74 68 69 73 2e 65 6c 2e 63 6f 6e 74 65 6e 74 2c 70 3d 63 2e 66 69 72 73 74 43 68 69 6c 64 3b 70 2e 72 65 6d 6f 76 65 28 29 2c 63 2e 61 70 70 65 6e 64 28 2e 2e 2e 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 66 6f 72 28 3b 28 69 3d 41 2e 6e 65 78 74 4e 6f 64 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 2e 6c 65 6e 67 74 68 3c 61 3b 29 7b 69 66 28 69 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 69 66 28 69
                                                                                                                                                                                                                                                                                                          Data Ascii: nst a=t.length-1,l=this.parts,[h,d]=_t(t,e);if(this.el=w.createElement(h,s),A.currentNode=this.el.content,e===2){const c=this.el.content,p=c.firstChild;p.remove(),c.append(...p.childNodes)}for(;(i=A.nextNode())!==null&&l.length<a;){if(i.nodeType===1){if(i
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 2e 5f 24 43 6f 3d 5b 5d 29 5b 73 5d 3d 6c 3a 65 2e 5f 24 43 6c 3d 6c 29 2c 6c 21 3d 3d 76 6f 69 64 20 30 26 26 28 74 3d 45 28 6e 2c 6c 2e 5f 24 41 53 28 6e 2c 74 2e 76 61 6c 75 65 73 29 2c 6c 2c 73 29 29 2c 74 7d 63 6c 61 73 73 20 41 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 29 7b 74 68 69 73 2e 5f 24 41 56 3d 5b 5d 2c 74 68 69 73 2e 5f 24 41 4e 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 24 41 44 3d 74 2c 74 68 69 73 2e 5f 24 41 4d 3d 65 7d 67 65 74 20 70 61 72 65 6e 74 4e 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 24 41 4d 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 67 65 74 20 5f 24 41 55 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 24 41 4d 2e 5f 24 41 55 7d 75 28 74
                                                                                                                                                                                                                                                                                                          Data Ascii: !==null&&o!==void 0?o:a._$Co=[])[s]=l:e._$Cl=l),l!==void 0&&(t=E(n,l._$AS(n,t.values),l,s)),t}class At{constructor(t,e){this._$AV=[],this._$AN=void 0,this._$AD=t,this._$AM=e}get parentNode(){return this._$AM.parentNode}get _$AU(){return this._$AM._$AU}u(t
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 2e 5f 28 74 29 3a 74 2e 5f 24 6c 69 74 54 79 70 65 24 21 3d 3d 76 6f 69 64 20 30 3f 74 68 69 73 2e 67 28 74 29 3a 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 76 6f 69 64 20 30 3f 74 68 69 73 2e 24 28 74 29 3a 24 74 28 74 29 3f 74 68 69 73 2e 54 28 74 29 3a 74 68 69 73 2e 5f 28 74 29 7d 6b 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 24 41 41 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 74 68 69 73 2e 5f 24 41 42 29 7d 24 28 74 29 7b 74 68 69 73 2e 5f 24 41 48 21 3d 3d 74 26 26 28 74 68 69 73 2e 5f 24 41 52 28 29 2c 74 68 69 73 2e 5f 24 41 48 3d 74 68 69 73 2e 6b 28 74 29 29 7d 5f 28 74 29 7b 74 68 69 73 2e 5f 24 41 48 21 3d 3d 75 26 26 43 28 74 68 69 73 2e 5f 24 41 48 29 3f 74 68 69 73 2e 5f 24 41 41 2e 6e 65 78 74 53
                                                                                                                                                                                                                                                                                                          Data Ascii: ._(t):t._$litType$!==void 0?this.g(t):t.nodeType!==void 0?this.$(t):$t(t)?this.T(t):this._(t)}k(t){return this._$AA.parentNode.insertBefore(t,this._$AB)}$(t){this._$AH!==t&&(this._$AR(),this._$AH=this.k(t))}_(t){this._$AH!==u&&C(this._$AH)?this._$AA.nextS


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          129192.168.2.1250037142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC782OUTGET /search/howsearchworks/assets/u4Ay35bP.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 11500
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC530INData Raw: 69 6d 70 6f 72 74 22 2e 2f 76 51 38 45 6c 5f 52 6c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 49 6e 69 49 47 65 52 55 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 62 53 37 57 71 58 75 4c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 5f 4f 41 69 2d 4e 52 51 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 64 20 61 73 20 66 2c 69 20 61 73 20 6d 7d 66 72 6f 6d 22 2e 2f 48 78 59 51 7a 78 56 66 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 77 7d 66 72 6f 6d 22 2e 2f 7a 52 46 42 66 4a 5a 48 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 72 20 61 73 20 79 2c 78 20 61 73 20 63 2c 41 20 61 73 20 78 2c 73 20 61 73 20 6b 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d
                                                                                                                                                                                                                                                                                                          Data Ascii: import"./vQ8El_Rl.min.js";import"./IniIGeRU.min.js";import"./bS7WqXuL.min.js";import{l as v}from"./_OAi-NRQ.min.js";import{d as f,i as m}from"./HxYQzxVf.min.js";import{w}from"./zRFBfJZH.min.js";import{r as y,x as c,A as x,s as k}from"./ycaG4YXp.min.js";im
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 72 74 7b 52 20 61 73 20 54 7d 66 72 6f 6d 22 2e 2f 62 41 50 75 35 42 31 41 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 34 34 53 55 5a 6e 37 61 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 72 77 42 6a 72 6e 2d 30 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 6c 48 69 6d 44 6b 35 59 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 24 3d 27 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 6f 75 74 7b 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 7b 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 3a 68 6f 73 74 7b 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 3a 20 33
                                                                                                                                                                                                                                                                                                          Data Ascii: rt{R as T}from"./bAPu5B1A.min.js";import"./44SUZn7a.min.js";import"./rwBjrn-0.min.js";import"./lHimDk5Y.min.js";const $='@keyframes fade-out{to{opacity:0;display:none}}@keyframes fade-in{to{opacity:1;display:block}}:host{--bds-carousel-scrollbar-height: 3
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 76 61 72 28 2d 2d 68 73 77 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 29 3b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 68 73 77 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 61 78 2d 77 69 64 74 68 29 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6e 74 72 6f 6c 73 4c 61 79 6f 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 36 3b 64 69 73 70 6c 61 79 3a 66 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: ng-inline-end:var(--hsw-horizontal-padding);max-width:var(--hsw-container-max-width);align-items:center;display:flex;justify-content:center;width:100%}.controlsLayout{position:sticky;top:0;left:0;pointer-events:none;right:0;width:100%;z-index:6;display:fl
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 6c 6c 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 68 65 69 67 68 74 29 7d 2e 73 63 72 6f 6c 6c 62 61 72 56 69 73 69 62 6c 65 20 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 2d 63 6f 6c 6f 72 2c 20 23 65 66 65 66 65 66 29 3b 62 6f 72 64 65 72 3a 63 61 6c 63 28 28 76 61 72 28 2d 2d 62 64 73 2d 63 61 72 6f 75 73 65 6c 2d 73 63 72 6f
                                                                                                                                                                                                                                                                                                          Data Ascii: llbar{background-color:transparent;height:var(--bds-carousel-scrollbar-height)}.scrollbarVisible ::-webkit-scrollbar-track{background-clip:content-box;background-color:var(--bds-carousel-scrollbar-track-color, #efefef);border:calc((var(--bds-carousel-scro
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 70 61 67 69 6e 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 2e 66 69 72 73 74 50 61 67 65 20 2e 63 6f 6e 74 72 6f 6c 50 72 65 76 69 6f 75 73 20 68 73 77 2d 62 75 74 74 6f 6e 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 6f 75 74 20 2e 35 73 20 66 6f 72 77 61 72 64 73 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 3a 6e 6f 74 28 2e 66 69 72 73 74 50 61 67 65 29 20 2e 63 6f 6e 74 72 6f 6c 50 72 65 76 69 6f 75 73 20 68 73 77 2d 62 75 74 74 6f 6e 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 2e 35 73 20 66 6f 72 77 61 72 64 73 7d 2e 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 2e 6c 61 73 74 50 61 67 65 20 2e 63 6f 6e 74 72 6f 6c 4e 65 78 74 20 68
                                                                                                                                                                                                                                                                                                          Data Ascii: pagination{display:none}.hideControlsOnEdges.firstPage .controlPrevious hsw-button{animation:fade-out .5s forwards}.hideControlsOnEdges:not(.firstPage) .controlPrevious hsw-button{animation:fade-in .5s forwards}.hideControlsOnEdges.lastPage .controlNext h
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 6c 69 64 65 28 61 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 7d 29 2c 61 77 61 69 74 20 74 68 69 73 2e 75 70 64 61 74 65 43 6f 6d 70 6c 65 74 65 2c 74 68 69 73 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 41 6e 64 52 65 73 69 7a 65 28 29 29 7d 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 41 6e 64 52 65 73 69 7a 65 28 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 21 3d 3d 74 68 69 73 2e 70 61 67 65 26 26 28 74 68 69 73 2e 70 61 67 65 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 2c 74 68 69 73 2e 75 70 64 61 74 65 41 63 74 69 76 65 50 61 67 65 28 29 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 73 21 3d 3d 74 68 69 73 2e 5f 70 61 67 65 73 26 26 28 74 68 69 73 2e 5f 70 61 67 65 73 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 50 61 67 65 73 29 7d 64 69
                                                                                                                                                                                                                                                                                                          Data Ascii: lide(a,{immediate:!0})}),await this.updateComplete,this.handleScrollAndResize())}handleScrollAndResize(){this.currentPage!==this.page&&(this.page=this.currentPage,this.updateActivePage()),this.currentPages!==this._pages&&(this._pages=this.currentPages)}di
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 6c 69 64 65 73 3f 2e 6c 65 6e 67 74 68 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 73 6c 69 64 65 73 5b 30 5d 2e 77 69 64 74 68 2f 32 2c 72 3d 74 68 69 73 2e 74 72 61 63 6b 3f 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2d 74 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 63 65 69 6c 28 72 2f 74 68 69 73 2e 70 61 67 65 57 69 64 74 68 29 7d 67 65 74 20 70 61 67 65 57 69 64 74 68 28 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 26 26 74 68 69 73 2e 67 61 70 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 65 73 5b 30 5d 3f 2e 77 69 64 74 68 2a 74 68 69 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2b 74 68 69 73 2e 67 61 70 2a 28 74 68 69 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2d 31 29 7d 67 65 74 20 70 61 67 65 73 28 29 7b 72 65 74 75
                                                                                                                                                                                                                                                                                                          Data Ascii: lides?.length;const t=this.slides[0].width/2,r=this.track?.scrollWidth-t;return Math.ceil(r/this.pageWidth)}get pageWidth(){if(this.slidesToScroll&&this.gap)return this.slides[0]?.width*this.slidesToScroll+this.gap*(this.slidesToScroll-1)}get pages(){retu
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1390INData Raw: 74 75 72 6e 20 63 60 3c 64 69 76 0a 20 20 20 20 20 20 63 6c 61 73 73 3d 24 7b 70 28 7b 63 6f 6e 74 61 69 6e 65 72 3a 21 30 2c 69 73 52 74 6c 3a 6d 28 29 7d 29 7d 0a 20 20 20 20 20 20 70 61 72 74 3d 22 63 6f 6e 74 61 69 6e 65 72 22 0a 20 20 20 20 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 65 66 74 2d 66 65 61 74 68 65 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 69 67 68 74 2d 66 65 61 74 68 65 72 22 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 3c 62 64 73 2d 73 74 61 63 6b 0a 20 20 20 20 20 20 20 20 67 72 6f 77 0a 20 20 20 20 20 20 20 20 67 61 70 3d 24 7b 74 68 69 73 2e 77 69 74 68 50 61 67 69 6e 61 74 69 6f 6e 3f 22 32 34 22 3a 22 30 22 7d 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 24 7b 70
                                                                                                                                                                                                                                                                                                          Data Ascii: turn c`<div class=${p({container:!0,isRtl:m()})} part="container" > <div class="left-feather"></div> <div class="right-feather"></div> <bds-stack grow gap=${this.withPagination?"24":"0"} class=${p
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1240INData Raw: 6f 74 79 70 65 2c 22 5f 77 69 74 68 43 6f 6e 74 72 6f 6c 73 22 2c 32 29 3b 6f 28 5b 69 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 61 74 74 72 69 62 75 74 65 3a 22 68 69 64 65 2d 63 6f 6e 74 72 6f 6c 73 2d 6f 6e 2d 65 64 67 65 73 22 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 69 64 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 64 67 65 73 22 2c 32 29 3b 6f 28 5b 69 28 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 61 74 74 72 69 62 75 74 65 3a 22 70 61 67 69 6e 61 74 69 6f 6e 22 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 77 69 74 68 50 61 67 69 6e 61 74 69 6f 6e 22 2c 32 29 3b 6f 28 5b 69 28 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 61 74 74 72 69 62 75 74 65 3a 22 73 63 72 6f 6c 6c 62 61 72 22 7d 29 5d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 77 69 74
                                                                                                                                                                                                                                                                                                          Data Ascii: otype,"_withControls",2);o([i({type:Boolean,attribute:"hide-controls-on-edges"})],e.prototype,"hideControlsOnEdges",2);o([i({type:Boolean,attribute:"pagination"})],e.prototype,"withPagination",2);o([i({type:String,attribute:"scrollbar"})],e.prototype,"wit


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          130192.168.2.1250036142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC782OUTGET /search/howsearchworks/assets/NticlS_l.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1562
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:26 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC531INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 64 2c 73 20 61 73 20 70 2c 78 20 61 73 20 63 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6e 20 61 73 20 66 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 74 20 61 73 20 6e 7d 66 72 6f 6d 22 2e 2f 69 61 6e 7a 44 30 64 4c 2e 6d 69 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 49 46 75 6e 6e 39 68 6b 2e 6d 69 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 67 3d 22 3a 68 6f 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 73 63 72 6f 6c 6c 2d 73 6e 61 70
                                                                                                                                                                                                                                                                                                          Data Ascii: import{r as d,s as p,x as c}from"./ycaG4YXp.min.js";import{e as u}from"./0XPwTFcg.min.js";import{n as f}from"./IYoTYjYE.min.js";import{t as n}from"./ianzD0dL.min.js";import{i as b}from"./IFunn9hk.min.js";const g=":host{display:flex;height:auto;scroll-snap
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:26 UTC1031INData Raw: 3e 31 3f 76 6f 69 64 20 30 3a 6f 3f 6d 28 69 2c 74 29 3a 69 2c 6c 3d 65 2e 6c 65 6e 67 74 68 2d 31 2c 68 3b 6c 3e 3d 30 3b 6c 2d 2d 29 28 68 3d 65 5b 6c 5d 29 26 26 28 73 3d 28 6f 3f 68 28 69 2c 74 2c 73 29 3a 68 28 73 29 29 7c 7c 73 29 3b 72 65 74 75 72 6e 20 6f 26 26 73 26 26 76 28 69 2c 74 2c 73 29 2c 73 7d 3b 6c 65 74 20 72 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 72 6f 6c 65 3d 22 6c 69 73 74 69 74 65 6d 22 2c 74 68 69 73 2e 5f 77 69 64 74 68 3d 30 2c 74 68 69 73 2e 5f 68 65 69 67 68 74 3d 30 7d 67 65 74 20 77 69 64 74 68 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3f 2e 6f 66 66 73 65 74 57 69 64
                                                                                                                                                                                                                                                                                                          Data Ascii: >1?void 0:o?m(i,t):i,l=e.length-1,h;l>=0;l--)(h=e[l])&&(s=(o?h(i,t,s):h(s))||s);return o&&s&&v(i,t,s),s};let r=class extends p{constructor(){super(...arguments),this.role="listitem",this._width=0,this._height=0}get width(){return this.container?.offsetWid


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          131192.168.2.1250046142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC1419OUTGET /search/howsearchworks/assets/IFunn9hk.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/assets/CiLn66Ai.min.js
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 565
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC532INData Raw: 69 6d 70 6f 72 74 7b 6f 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 6c 29 7b 72 65 74 75 72 6e 20 75 28 7b 64 65 73 63 72 69 70 74 6f 72 3a 6e 3d 3e 7b 63 6f 6e 73 74 20 69 3d 7b 67 65 74 28 29 7b 76 61 72 20 6f 2c 72 3b 72 65 74 75 72 6e 28 72 3d 28 6f 3d 74 68 69 73 2e 72 65 6e 64 65 72 52 6f 6f 74 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6f 2e 71 75 65 72 79 53 65
                                                                                                                                                                                                                                                                                                          Data Ascii: import{o as u}from"./0XPwTFcg.min.js";/** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */function s(e,l){return u({descriptor:n=>{const i={get(){var o,r;return(r=(o=this.renderRoot)===null||o===void 0?void 0:o.querySe
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC33INData Raw: 5b 6f 5d 7d 7d 72 65 74 75 72 6e 20 69 7d 7d 29 7d 65 78 70 6f 72 74 7b 73 20 61 73 20 69 7d 3b 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: [o]}}return i}})}export{s as i};


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          132192.168.2.1250047142.250.186.1644438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC1419OUTGET /search/howsearchworks/assets/HxYQzxVf.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          Origin: https://www.google.com
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.149", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.149"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                                          sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                                                                                                                          sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/search/howsearchworks/assets/BhmWRCy0.min.js
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 260
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC260INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 28 6f 2c 65 2c 6e 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 69 29 7b 63 6f 6e 73 74 20 75 3d 74 68 69 73 2c 72 3d 28 29 3d 3e 7b 74 3d 76 6f 69 64 20 30 2c 6f 2e 61 70 70 6c 79 28 75 2c 69 29 7d 2c 63 3d 28 29 3d 3e 7b 74 3d 76 6f 69 64 20 30 7d 3b 6e 7c 7c 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 74 3d 2b 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 65 29 29 2c 6e 26 26 74 3d 3d 3d 76 6f 69 64 20 30 26 26 28 6f 2e 61 70 70 6c 79 28 75 2c 69 29 2c 74 3d 2b 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 69 72 3d 3d 3d 22 72 74 6c 22 7d 65 78 70 6f 72 74 7b 73 20 61 73 20 64 2c 64 20 61 73
                                                                                                                                                                                                                                                                                                          Data Ascii: function s(o,e,n){let t;return function(...i){const u=this,r=()=>{t=void 0,o.apply(u,i)},c=()=>{t=void 0};n||(clearTimeout(t),t=+setTimeout(r,e)),n&&t===void 0&&(o.apply(u,i),t=+setTimeout(c,e))}}function d(){return document.dir==="rtl"}export{s as d,d as


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          133192.168.2.1250048142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC782OUTGET /search/howsearchworks/assets/zRFBfJZH.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 445
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC445INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 69 73 28 6e 2c 2d 30 29 3f 30 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 61 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 74 2c 6e 29 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 72 3f 30 3a 6e 3c 72 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 72 65 74 75 72 6e 20 61 28 30 2c 31 2c 75 28 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6e 29 7b 72 65 74 75 72 6e 20 69 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 72 2c 74 29 7b 63 6f 6e 73 74 20 65 3d 66 28 74 29 3b 72 65 74 75 72 6e 28 31 2d 65
                                                                                                                                                                                                                                                                                                          Data Ascii: function c(n){return n}function u(n){return Object.is(n,-0)?0:n}function a(n,r,t){return Math.min(Math.max(t,n),r)}function l(n,r){return n===r?0:n<r?1:-1}function i(n){return a(0,1,u(n))}function f(n){return i(n)}function o(n,r,t){const e=f(t);return(1-e


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          134192.168.2.1250050142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC782OUTGET /search/howsearchworks/assets/p9kcPq91.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 219
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC219INData Raw: 69 6d 70 6f 72 74 7b 6f 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 72 65 74 75 72 6e 20 65 28 7b 66 69 6e 69 73 68 65 72 3a 28 72 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 2e 70 72 6f 74 6f 74 79 70 65 5b 74 5d 2c 6f 29 7d 7d 29 7d 65 78 70 6f 72 74 7b 6e 20 61 73 20 65 7d 3b 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: import{o as e}from"./0XPwTFcg.min.js";/** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */function n(o){return e({finisher:(r,t)=>{Object.assign(r.prototype[t],o)}})}export{n as e};


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          135192.168.2.1250049142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC782OUTGET /search/howsearchworks/assets/IYoTYjYE.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 529
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC529INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 74 3d 28 65 2c 69 29 3d 3e 69 2e 6b 69 6e 64 3d 3d 3d 22 6d 65 74 68 6f 64 22 26 26 69 2e 64 65 73 63 72 69 70 74 6f 72 26 26 21 28 22 76 61 6c 75 65 22 69 6e 20 69 2e 64 65 73 63 72 69 70 74 6f 72 29 3f 7b 2e 2e 2e 69 2c 66 69 6e 69 73 68 65 72 28 72 29 7b 72 2e 63 72 65 61 74 65 50 72 6f 70 65 72 74 79 28 69 2e 6b 65 79 2c 65 29 7d 7d 3a 7b 6b 69 6e 64 3a 22 66 69 65 6c 64 22 2c 6b 65 79 3a 53 79 6d 62 6f 6c 28 29 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 6f 77 6e 22 2c 64 65 73
                                                                                                                                                                                                                                                                                                          Data Ascii: /** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const t=(e,i)=>i.kind==="method"&&i.descriptor&&!("value"in i.descriptor)?{...i,finisher(r){r.createProperty(i.key,e)}}:{kind:"field",key:Symbol(),placement:"own",des


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          136192.168.2.1250052142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC782OUTGET /search/howsearchworks/assets/5Ss99t85.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 1381
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC531INData Raw: 69 6d 70 6f 72 74 7b 54 20 61 73 20 68 7d 66 72 6f 6d 22 2e 2f 79 63 61 47 34 59 58 70 2e 6d 69 6e 2e 6a 73 22 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 61 3d 7b 41 54 54 52 49 42 55 54 45 3a 31 2c 43 48 49 4c 44 3a 32 2c 50 52 4f 50 45 52 54 59 3a 33 2c 42 4f 4f 4c 45 41 4e 5f 41 54 54 52 49 42 55 54 45 3a 34 2c 45 56 45 4e 54 3a 35 2c 45 4c 45 4d 45 4e 54 3a 36 7d 2c 64 3d 65 3d 3e 28 2e 2e 2e 74 29 3d 3e 28 7b 5f 24 6c 69 74 44 69 72 65 63 74 69 76 65 24 3a 65 2c 76 61 6c 75 65 73 3a 74 7d 29 3b 63 6c 61 73 73
                                                                                                                                                                                                                                                                                                          Data Ascii: import{T as h}from"./ycaG4YXp.min.js";/** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const a={ATTRIBUTE:1,CHILD:2,PROPERTY:3,BOOLEAN_ATTRIBUTE:4,EVENT:5,ELEMENT:6},d=e=>(...t)=>({_$litDirective$:e,values:t});class
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC850INData Raw: 20 65 78 74 65 6e 64 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 76 61 72 20 74 3b 69 66 28 73 75 70 65 72 28 65 29 2c 65 2e 74 79 70 65 21 3d 3d 61 2e 41 54 54 52 49 42 55 54 45 7c 7c 65 2e 6e 61 6d 65 21 3d 3d 22 63 6c 61 73 73 22 7c 7c 28 28 74 3d 65 2e 73 74 72 69 6e 67 73 29 3d 3d 3d 6e 75 6c 6c 7c 7c 74 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 3e 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 60 63 6c 61 73 73 4d 61 70 28 29 60 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 60 63 6c 61 73 73 60 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 70 61 72 74 20 69 6e 20 74 68 65 20 61 74 74 72 69 62 75 74 65 2e 22 29 7d 72 65 6e 64
                                                                                                                                                                                                                                                                                                          Data Ascii: extends l{constructor(e){var t;if(super(e),e.type!==a.ATTRIBUTE||e.name!=="class"||((t=e.strings)===null||t===void 0?void 0:t.length)>2)throw Error("`classMap()` can only be used in the `class` attribute and must be the only part in the attribute.")}rend


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          137192.168.2.1250051142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC782OUTGET /search/howsearchworks/assets/RpI-OtYr.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 8161
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC531INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 63 6f 6e 73 74 20 77 3d 67 6c 6f 62 61 6c 54 68 69 73 2c 4e 3d 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 53 3d 4e 3f 4e 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6c 69 74 2d 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6e 3d 3e 6e 7d 29 3a 76 6f 69 64 20 30 2c 42 3d 22 24 6c 69 74 24 22 2c 75 3d 60 6c 69 74 24 24 7b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 22 22 29 2e 73 6c 69 63 65 28 39 29 7d 24 60 2c 4c 3d 22 3f 22 2b 75 2c 5a 3d 60 3c 24 7b 4c 7d 3e 60 2c 6d 3d 64 6f 63
                                                                                                                                                                                                                                                                                                          Data Ascii: /** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */const w=globalThis,N=w.trustedTypes,S=N?N.createPolicy("lit-html",{createHTML:n=>n}):void 0,B="$lit$",u=`lit$${(Math.random()+"").slice(9)}$`,L="?"+u,Z=`<${L}>`,m=doc
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC1390INData Raw: 7b 4d 7d 2a 3d 24 7b 4d 7d 2a 28 3f 3a 5b 5e 20 09 0a 5c 66 5c 72 22 27 5c 60 3c 3e 3d 5d 7c 28 22 7c 27 29 7c 29 29 7c 24 29 60 2c 22 67 22 29 2c 55 3d 2f 27 2f 67 2c 4f 3d 2f 22 2f 67 2c 57 3d 2f 5e 28 3f 3a 73 63 72 69 70 74 7c 73 74 79 6c 65 7c 74 65 78 74 61 72 65 61 7c 74 69 74 6c 65 29 24 2f 69 2c 66 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 6c 69 74 2d 6e 6f 43 68 61 6e 67 65 22 29 2c 63 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 6c 69 74 2d 6e 6f 74 68 69 6e 67 22 29 2c 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 67 3d 6d 2e 63 72 65 61 74 65 54 72 65 65 57 61 6c 6b 65 72 28 6d 2c 31 32 39 29 3b 66 75 6e 63 74 69 6f 6e 20 44 28 6e 2c 74 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 7c 7c 21 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74
                                                                                                                                                                                                                                                                                                          Data Ascii: {M}*=${M}*(?:[^ \f\r"'\`<>=]|("|')|))|$)`,"g"),U=/'/g,O=/"/g,W=/^(?:script|style|textarea|title)$/i,f=Symbol.for("lit-noChange"),c=Symbol.for("lit-nothing"),k=new WeakMap,g=m.createTreeWalker(m,129);function D(n,t){if(!Array.isArray(n)||!n.hasOwnPropert
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC1390INData Raw: 74 68 28 42 29 29 7b 63 6f 6e 73 74 20 5f 3d 41 5b 6f 2b 2b 5d 2c 64 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6c 29 2e 73 70 6c 69 74 28 75 29 2c 54 3d 2f 28 5b 2e 3f 40 5d 29 3f 28 2e 2a 29 2f 2e 65 78 65 63 28 5f 29 3b 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 31 2c 69 6e 64 65 78 3a 72 2c 6e 61 6d 65 3a 54 5b 32 5d 2c 73 74 72 69 6e 67 73 3a 64 2c 63 74 6f 72 3a 54 5b 31 5d 3d 3d 3d 22 2e 22 3f 71 3a 54 5b 31 5d 3d 3d 3d 22 3f 22 3f 46 3a 54 5b 31 5d 3d 3d 3d 22 40 22 3f 47 3a 43 7d 29 2c 69 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6c 29 7d 65 6c 73 65 20 6c 2e 73 74 61 72 74 73 57 69 74 68 28 75 29 26 26 28 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 36 2c 69 6e 64 65 78 3a 72 7d 29 2c 69 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6c
                                                                                                                                                                                                                                                                                                          Data Ascii: th(B)){const _=A[o++],d=i.getAttribute(l).split(u),T=/([.?@])?(.*)/.exec(_);h.push({type:1,index:r,name:T[2],strings:d,ctor:T[1]==="."?q:T[1]==="?"?F:T[1]==="@"?G:C}),i.removeAttribute(l)}else l.startsWith(u)&&(h.push({type:6,index:r}),i.removeAttribute(l
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC1390INData Raw: 68 2e 63 74 6f 72 28 72 2c 68 2e 6e 61 6d 65 2c 68 2e 73 74 72 69 6e 67 73 2c 74 68 69 73 2c 74 29 3a 68 2e 74 79 70 65 3d 3d 3d 36 26 26 28 24 3d 6e 65 77 20 4a 28 72 2c 74 68 69 73 2c 74 29 29 2c 74 68 69 73 2e 5f 24 41 56 2e 70 75 73 68 28 24 29 2c 68 3d 65 5b 2b 2b 61 5d 7d 6f 21 3d 3d 68 3f 2e 69 6e 64 65 78 26 26 28 72 3d 67 2e 6e 65 78 74 4e 6f 64 65 28 29 2c 6f 2b 2b 29 7d 72 65 74 75 72 6e 20 67 2e 63 75 72 72 65 6e 74 4e 6f 64 65 3d 6d 2c 69 7d 70 28 74 29 7b 6c 65 74 20 73 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 68 69 73 2e 5f 24 41 56 29 65 21 3d 3d 76 6f 69 64 20 30 26 26 28 65 2e 73 74 72 69 6e 67 73 21 3d 3d 76 6f 69 64 20 30 3f 28 65 2e 5f 24 41 49 28 74 2c 65 2c 73 29 2c 73 2b 3d 65 2e 73 74 72 69 6e 67 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                          Data Ascii: h.ctor(r,h.name,h.strings,this,t):h.type===6&&($=new J(r,this,t)),this._$AV.push($),h=e[++a]}o!==h?.index&&(r=g.nextNode(),o++)}return g.currentNode=m,i}p(t){let s=0;for(const e of this._$AV)e!==void 0&&(e.strings!==void 0?(e._$AI(t,e,s),s+=e.strings.leng
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC1390INData Raw: 20 30 26 26 6b 2e 73 65 74 28 74 2e 73 74 72 69 6e 67 73 2c 73 3d 6e 65 77 20 78 28 74 29 29 2c 73 7d 54 28 74 29 7b 50 28 74 68 69 73 2e 5f 24 41 48 29 7c 7c 28 74 68 69 73 2e 5f 24 41 48 3d 5b 5d 2c 74 68 69 73 2e 5f 24 41 52 28 29 29 3b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 5f 24 41 48 3b 6c 65 74 20 65 2c 69 3d 30 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 74 29 69 3d 3d 3d 73 2e 6c 65 6e 67 74 68 3f 73 2e 70 75 73 68 28 65 3d 6e 65 77 20 45 28 74 68 69 73 2e 6b 28 62 28 29 29 2c 74 68 69 73 2e 6b 28 62 28 29 29 2c 74 68 69 73 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 29 3a 65 3d 73 5b 69 5d 2c 65 2e 5f 24 41 49 28 72 29 2c 69 2b 2b 3b 69 3c 73 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 24 41 52 28 65 26 26 65 2e 5f 24 41 42 2e 6e 65 78 74
                                                                                                                                                                                                                                                                                                          Data Ascii: 0&&k.set(t.strings,s=new x(t)),s}T(t){P(this._$AH)||(this._$AH=[],this._$AR());const s=this._$AH;let e,i=0;for(const r of t)i===s.length?s.push(e=new E(this.k(b()),this.k(b()),this,this.options)):e=s[i],e._$AI(r),i++;i<s.length&&(this._$AR(e&&e._$AB.next
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC1390INData Raw: 28 74 68 69 73 2e 6e 61 6d 65 2c 21 21 74 26 26 74 21 3d 3d 63 29 7d 7d 63 6c 61 73 73 20 47 20 65 78 74 65 6e 64 73 20 43 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 73 2c 65 2c 69 2c 72 29 7b 73 75 70 65 72 28 74 2c 73 2c 65 2c 69 2c 72 29 2c 74 68 69 73 2e 74 79 70 65 3d 35 7d 5f 24 41 49 28 74 2c 73 3d 74 68 69 73 29 7b 69 66 28 28 74 3d 76 28 74 68 69 73 2c 74 2c 73 2c 30 29 3f 3f 63 29 3d 3d 3d 66 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 5f 24 41 48 2c 69 3d 74 3d 3d 3d 63 26 26 65 21 3d 3d 63 7c 7c 74 2e 63 61 70 74 75 72 65 21 3d 3d 65 2e 63 61 70 74 75 72 65 7c 7c 74 2e 6f 6e 63 65 21 3d 3d 65 2e 6f 6e 63 65 7c 7c 74 2e 70 61 73 73 69 76 65 21 3d 3d 65 2e 70 61 73 73 69 76 65 2c 72 3d 74 21 3d 3d 63 26 26 28 65 3d 3d 3d 63
                                                                                                                                                                                                                                                                                                          Data Ascii: (this.name,!!t&&t!==c)}}class G extends C{constructor(t,s,e,i,r){super(t,s,e,i,r),this.type=5}_$AI(t,s=this){if((t=v(this,t,s,0)??c)===f)return;const e=this._$AH,i=t===c&&e!==c||t.capture!==e.capture||t.once!==e.once||t.passive!==e.passive,r=t!==c&&(e===c
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC680INData Raw: 6d 75 73 74 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 60 73 74 79 6c 65 60 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 6d 75 73 74 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 70 61 72 74 20 69 6e 20 74 68 65 20 61 74 74 72 69 62 75 74 65 2e 22 29 7d 72 65 6e 64 65 72 28 6e 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 72 65 64 75 63 65 28 28 74 2c 73 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 5b 73 5d 3b 72 65 74 75 72 6e 20 65 3d 3d 6e 75 6c 6c 3f 74 3a 74 2b 60 24 7b 73 3d 73 2e 69 6e 63 6c 75 64 65 73 28 22 2d 22 29 3f 73 3a 73 2e 72 65 70 6c 61 63 65 28 2f 28 3f 3a 5e 28 77 65 62 6b 69 74 7c 6d 6f 7a 7c 6d 73 7c 6f 29 7c 29 28 3f 3d 5b 41 2d 5a 5d 29 2f 67 2c 22 2d 24 26 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3a 24
                                                                                                                                                                                                                                                                                                          Data Ascii: must be used in the `style` attribute and must be the only part in the attribute.")}render(n){return Object.keys(n).reduce((t,s)=>{const e=n[s];return e==null?t:t+`${s=s.includes("-")?s:s.replace(/(?:^(webkit|moz|ms|o)|)(?=[A-Z])/g,"-$&").toLowerCase()}:$


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          138192.168.2.1250053142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC782OUTGET /search/howsearchworks/assets/ianzD0dL.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 183
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:27 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:27 UTC183INData Raw: 69 6d 70 6f 72 74 7b 6e 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 49 59 6f 54 59 6a 59 45 2e 6d 69 6e 2e 6a 73 22 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 72 28 7b 2e 2e 2e 74 2c 73 74 61 74 65 3a 21 30 7d 29 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 74 7d 3b 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: import{n as r}from"./IYoTYjYE.min.js";/** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */function o(t){return r({...t,state:!0})}export{o as t};


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          139192.168.2.1250059142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC782OUTGET /search/howsearchworks/assets/IFunn9hk.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 565
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:28 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:28 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Fri, 08 Mar 2024 16:00:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC532INData Raw: 69 6d 70 6f 72 74 7b 6f 20 61 73 20 75 7d 66 72 6f 6d 22 2e 2f 30 58 50 77 54 46 63 67 2e 6d 69 6e 2e 6a 73 22 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 6c 29 7b 72 65 74 75 72 6e 20 75 28 7b 64 65 73 63 72 69 70 74 6f 72 3a 6e 3d 3e 7b 63 6f 6e 73 74 20 69 3d 7b 67 65 74 28 29 7b 76 61 72 20 6f 2c 72 3b 72 65 74 75 72 6e 28 72 3d 28 6f 3d 74 68 69 73 2e 72 65 6e 64 65 72 52 6f 6f 74 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6f 2e 71 75 65 72 79 53 65
                                                                                                                                                                                                                                                                                                          Data Ascii: import{o as u}from"./0XPwTFcg.min.js";/** * @license * Copyright 2017 Google LLC * SPDX-License-Identifier: BSD-3-Clause */function s(e,l){return u({descriptor:n=>{const i={get(){var o,r;return(r=(o=this.renderRoot)===null||o===void 0?void 0:o.querySe
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC33INData Raw: 5b 6f 5d 7d 7d 72 65 74 75 72 6e 20 69 7d 7d 29 7d 65 78 70 6f 72 74 7b 73 20 61 73 20 69 7d 3b 0a
                                                                                                                                                                                                                                                                                                          Data Ascii: [o]}}return i}})}export{s as i};


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          140192.168.2.1250060142.250.185.1004438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC782OUTGET /search/howsearchworks/assets/HxYQzxVf.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: www.google.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          Cookie: AEC=AVYB7crB1F1G-zgAOZEEzXr5bq2_oqxspub171EE_8WdjjIXjJ82j73Fghc; OGPC=19037049-1:; NID=518=YYHuxHbtCJE2hQ7o92yq94HoNkfZJyRHyg37Br9Gd9Nc8pf7lyXYFFHMHSj_yfzabqqhXHxklMrGQayUUCQKw_KwBWS6iGl4pWnL-F7aTdRjEQY_kVyCCbI-yrUxUWW1pn3iW7_6eMOn7CE-RCy758N94XsVlVUiWtZr3SlhV55anGf7CSpDd8XjAzu0MwpVGF9pf_evrpJoTbnvQK3LWw
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/uxe-owners-acl/www_google
                                                                                                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="uxe-owners-acl/www_google"
                                                                                                                                                                                                                                                                                                          Report-To: {"group":"uxe-owners-acl/www_google","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/uxe-owners-acl/www_google"}]}
                                                                                                                                                                                                                                                                                                          Content-Length: 260
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 08:18:28 GMT
                                                                                                                                                                                                                                                                                                          Expires: Mon, 07 Oct 2024 08:18:28 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                          Last-Modified: Wed, 29 May 2024 21:30:00 GMT
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: sffe
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC260INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 28 6f 2c 65 2c 6e 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 69 29 7b 63 6f 6e 73 74 20 75 3d 74 68 69 73 2c 72 3d 28 29 3d 3e 7b 74 3d 76 6f 69 64 20 30 2c 6f 2e 61 70 70 6c 79 28 75 2c 69 29 7d 2c 63 3d 28 29 3d 3e 7b 74 3d 76 6f 69 64 20 30 7d 3b 6e 7c 7c 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 2c 74 3d 2b 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 65 29 29 2c 6e 26 26 74 3d 3d 3d 76 6f 69 64 20 30 26 26 28 6f 2e 61 70 70 6c 79 28 75 2c 69 29 2c 74 3d 2b 73 65 74 54 69 6d 65 6f 75 74 28 63 2c 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 69 72 3d 3d 3d 22 72 74 6c 22 7d 65 78 70 6f 72 74 7b 73 20 61 73 20 64 2c 64 20 61 73
                                                                                                                                                                                                                                                                                                          Data Ascii: function s(o,e,n){let t;return function(...i){const u=this,r=()=>{t=void 0,o.apply(u,i)},c=()=>{t=void 0};n||(clearTimeout(t),t=+setTimeout(r,e)),n&&t===void 0&&(o.apply(u,i),t=+setTimeout(c,e))}}function d(){return document.dir==="rtl"}export{s as d,d as


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          141192.168.2.1250063172.217.16.1294438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC841OUTGET /OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 2132
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 07:40:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 07:40:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 2283
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC855INData Raw: 52 49 46 46 4c 08 00 00 57 45 42 50 56 50 38 20 40 08 00 00 10 30 00 9d 01 2a f0 00 f0 00 3e 3d 1e 8d 44 a2 21 a1 92 58 fc 10 20 03 c4 b2 b7 70 bb 00 8d 89 df e9 3d 79 55 47 8e 7e 30 ff 2f fd 9c e8 b9 d7 4e e2 ee 97 a2 8f 42 fd 8c fb 6f da e7 6a 6f 30 0f e0 1f c5 ff b0 ff 49 fc 59 ee 0d e6 03 f6 2b f6 eb b0 97 f5 ef 50 0f ed bf e7 7a c1 7d 00 3f 55 7d 57 7f da 7e cd fc 15 fe d4 7e c6 fc 03 7e de 7f ff f6 00 f4 00 ff ff d6 8f d5 5e bf ff b9 72 91 28 05 f1 2f a9 5f a8 e1 07 6a 7f f4 1b d2 b8 e7 98 17 70 bf db f1 81 db 65 c6 53 1f 3f a6 1e c1 3f ea ff 90 f3 6b f9 c7 fa ef 60 4f e6 9f d8 7a b3 fa 0d fe b4 ff ff 13 5b 5c 95 05 4e 6d 76 f4 58 0b 01 60 2c 05 80 b0 16 02 c0 58 0b 01 60 2c 05 80 b0 16 02 c0 39 db 98 58 2f 08 c5 50 c3 75 7b a5 0b 87 48 62 45 af f8
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFLWEBPVP8 @0*>=D!X p=yUG~0/NBojo0IY+Pz}?U}W~~~^r(/_jpeS??k`Oz[\NmvX`,X`,9X/Pu{HbE
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC1277INData Raw: ef fc 65 62 0f 93 c6 9e 4a 67 e6 a0 97 7d 65 68 7f cd 68 57 ce cc 66 f8 e5 02 65 9f ac e1 de 19 44 df 21 1c f9 d9 47 b6 6d 8a b6 76 a8 77 ab 51 a2 6e 3f 8e 38 01 59 ca 98 74 03 d3 6f ef 53 ea 6a b8 cb 47 1d 90 af b6 19 63 a5 87 3a c1 0a ab bc ec f4 01 54 e4 62 77 33 2a 2f ac b6 58 43 71 e4 51 3e 24 57 3d d1 3f 84 76 e0 d6 0f 4f ae 59 b9 7e c3 88 7f 31 c6 a7 4c e2 33 ea 3f 54 d6 e3 38 52 74 f9 69 c8 ab 3d 23 66 a4 0f 39 79 cd e8 cc f8 ea 39 66 3b 1c ee 4e 29 75 fe 27 80 23 8d ad 6e 9f 2f 2e 53 9f 45 f2 a1 39 07 88 79 70 8c b3 5b e7 b7 d7 4a 36 05 65 50 01 8a 85 04 1c 93 5f ed b2 e8 2f 4a 07 7b 36 24 7d d6 3b c9 16 1b b0 d2 07 cd 97 d7 dc c7 e9 ce b9 f8 67 46 b4 01 b9 1b 89 0f ec 2a 76 de 8e 21 ea e9 22 b7 e0 22 b6 6c 98 85 4e 40 17 1d e9 d1 56 0f fe 90 a0
                                                                                                                                                                                                                                                                                                          Data Ascii: ebJg}ehhWfeD!GmvwQn?8YtoSjGc:Tbw3*/XCqQ>$W=?vOY~1L3?T8Rti=#f9y9f;N)u'#n/.SE9yp[J6eP_/J{6$};gF*v!""lN@V


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          142192.168.2.1250062172.217.16.1294438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC839OUTGET /-l2uCHxepneGNmf6MyjbK_YHkf7i3lgbrUWvNJL8CQInmOWrMChhC9vcKs27pJqtERrM7t14UCh0rPVcKg3rHBl2hAV3pUwCrgSP=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 10176
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 07:06:05 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 07:06:05 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 4343
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC854INData Raw: 52 49 46 46 b8 27 00 00 57 45 42 50 56 50 38 20 ac 27 00 00 d0 9d 00 9d 01 2a f0 00 f0 00 3e 55 24 8e 46 23 a1 a1 21 25 d0 ce 60 70 0a 89 63 6c e9 73 01 da 8d a7 fc 51 ee f7 ad d2 fe c5 fa 57 72 4f 88 df 2f df fc a0 1f 6b fe d7 ae cf ec 7b ba fc d7 f9 ba 7a 6c de a3 fe f9 ea 27 e7 37 eb 37 68 d9 ca ff de 78 4f e6 0f e7 9a 2a 65 0f b3 6d 4b 3e 71 f9 e7 fa 9e 7b 78 93 f3 1f 52 97 ff 98 cf 73 87 fc 3f 2c cf 38 d9 23 ff c5 eb 03 a5 1f ae bd 85 7a 5f 7e e5 fb 33 7e d0 1e 20 15 ad 40 4e 24 90 f3 7d 31 3c 0d d3 73 de a1 89 a2 8a aa 1b 15 33 26 b2 ee 84 8c 8b 02 e5 70 5f fd 98 6b 5f 71 c7 17 68 2f 70 fc e6 65 d5 25 42 72 e7 c9 33 e1 65 b9 4b 34 f5 b5 be a3 ef d5 bf da a1 ad d6 5e b0 d5 70 f7 87 63 f3 2e c3 8f 6c 97 29 78 a0 4e bb fa 61 25 8a d1 f6 c2 b2 6a e3 32
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFF'WEBPVP8 '*>U$F#!%`pclsQWrO/k{zl'77hxO*emK>q{xRs?,8#z_~3~ @N$}1<s3&p_k_qh/pe%Br3eK4^pc.l)xNa%j2
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: ad 79 e0 c7 3d 70 12 a8 1a 31 f9 75 4d 3f b7 59 43 ed ad 36 8c 51 1b 8d 67 0e fd a6 d3 45 c3 56 40 b0 4e a9 35 27 22 ea 06 63 35 62 f4 f7 b9 a2 c7 89 5a d4 40 8b 46 8c c6 5e 85 af 2a 63 46 e7 59 c7 8e 20 bd 92 36 2d a3 4b 1f 41 ed 7f d8 1d e7 93 51 b9 b3 54 a9 ee a5 ad e3 4c 01 6c e2 1e d0 56 a9 be 7d f1 21 9a e4 40 4a 1b 93 10 d1 16 92 cd 61 fb ad df bd d0 fd cb 4a f7 0a 39 32 59 82 b8 1f c5 3f 78 2b be 21 ec 78 e4 24 d7 d9 a8 0b 29 f5 a8 55 50 34 89 84 9a bd 80 d8 24 5f 3c 77 e5 0c 00 7f cb 2a df 08 80 3b 54 b5 27 84 a8 e8 5e 08 04 9a 9a f0 d0 5d 31 35 00 9d a4 21 be 66 0b 73 10 c4 40 0d b4 72 31 0b d5 4a c5 ed bc d6 a0 d1 28 61 d2 b5 28 e0 e1 4d 92 91 bc 3d 0a de cb 0b 4a 10 90 66 d0 9a 7e d5 7d 46 b8 2c 36 ee 75 3f 4d 8c 9a 6e 8f 4d 17 0a aa ab 06 b2
                                                                                                                                                                                                                                                                                                          Data Ascii: y=p1uM?YC6QgEV@N5'"c5bZ@F^*cFY 6-KAQTLlV}!@JaJ92Y?x+!x$)UP4$_<w*;T'^]15!fs@r1J(a(M=Jf~}F,6u?MnM
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 8b df 0a 9d d1 57 c6 21 21 5b 17 20 b0 94 41 65 26 e6 4a b8 76 d7 e0 b9 42 b3 ac e1 e2 41 b1 8b f2 02 b8 70 a4 e3 61 40 97 b0 83 5d a7 80 32 7a 90 46 75 2a 6e a7 cd 1d dd 14 db d6 f0 8b 39 5f 24 df fc 3e a5 18 d5 d0 4a 95 31 4c 4d 79 90 86 58 39 b1 2c 0f fb ac 66 a1 4d 0d eb e7 55 b9 a6 34 f8 b1 d6 55 52 e1 cb 44 7f 93 ba d5 9c 21 fd 26 64 c2 25 14 61 59 d2 e4 48 b7 b4 83 5a 68 d5 5b f0 29 1c 63 71 0a 33 90 47 0b 60 00 00 09 99 1b 37 e0 9f b0 1a 1f b4 5b 42 ac 11 b1 e4 b0 44 06 bf ec 53 9e 36 06 bf 98 bf 09 73 ec a4 6f 43 94 a7 ed b8 24 22 0e c1 13 78 7a a9 32 de 82 6e 54 27 e7 d7 20 a3 51 e4 2d 3b 86 2b 9a 72 5a 61 05 e0 19 77 7a 49 e9 75 3d 19 8e 41 d1 f8 7a 35 28 ca f4 45 5b 4f bc 46 26 c6 44 fd c6 56 c4 70 08 5b 4c 66 f3 7e f8 52 35 85 dd 4c 5d 9e ff
                                                                                                                                                                                                                                                                                                          Data Ascii: W!![ Ae&JvBApa@]2zFu*n9_$>J1LMyX9,fMU4URD!&d%aYHZh[)cq3G`7[BDS6soC$"xz2nT' Q-;+rZawzIu=Az5(E[OF&DVp[Lf~R5L]
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 8a 56 77 50 0b ed e9 9a 0a 68 ad 2c 2b 2b 5b 82 09 f2 9d c5 c1 bf b7 59 38 21 9b 53 a4 34 ac 9b 97 64 f9 e0 68 8b 67 b7 7e 7c 54 81 46 e7 80 d5 8f 4a d9 66 88 ae 9d 6d 54 6f 03 f3 e3 8f ef 53 ec b0 72 8f 72 5a c3 4b 02 cd f9 b1 46 61 f7 07 21 ee 54 2d 0c a7 2a 05 ea 02 cf 9d 3c 6d 1d 67 82 c4 e7 57 a1 59 22 e3 1e 30 02 fc 00 aa 2b db 9d 25 7b c1 66 ea f0 0d 29 fd 16 cf 49 b0 47 23 de 2c e9 22 e7 bf a3 46 41 ff 4c 80 7d 51 5b 3c a0 c9 78 45 21 b8 42 64 c0 0d de a6 40 66 3d 8f 21 ac 87 78 d2 83 48 e7 11 b3 61 26 e4 d1 5a 4f 2b 2b 65 4f 41 4d ad e0 52 1c 41 d0 02 7e 03 0c d7 6e d2 a2 cd 3c 32 c6 7e e8 f9 0d cf c1 72 02 41 6e ac b2 12 45 e9 69 38 cc 4f 8a 62 4e 41 c4 bd 7b 2e e1 d0 b9 ee d5 e6 d2 89 60 f7 fe 19 83 67 34 05 03 88 0d 14 f9 b6 df 45 5c b2 f2 07
                                                                                                                                                                                                                                                                                                          Data Ascii: VwPh,++[Y8!S4dhg~|TFJfmToSrrZKFa!T-*<mgWY"0+%{f)IG#,"FAL}Q[<xE!Bd@f=!xHa&ZO++eOAMRA~n<2~rAnEi8ObNA{.`g4E\
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 4a 00 d3 d4 ec ce 53 7f 09 b3 92 07 27 48 e1 40 16 75 31 c9 6c 32 e7 fb b6 5e d4 f2 23 16 9c 35 36 b3 cd 6c be dc 31 15 a0 e2 03 28 b9 e4 5c 74 48 5b 0e c6 84 16 dc 93 2b f5 9f 6e 2c b9 8f 59 7b 49 85 1c 5e f1 7f 3e c8 79 eb 69 af a0 49 ae 65 aa 23 93 d7 a6 95 03 2a 9b 17 24 bf 85 89 ce 16 6c 26 1d de 2e b2 c0 ef db a2 c6 5f 43 7b 6e af 7f 1d c3 b2 43 ef a3 1b c8 60 f1 4d 1d 14 3d 31 6a dd 3d fa ba a3 b6 31 21 84 2b 2e 9c f3 4c dc f9 00 81 00 20 cf c1 9b d2 b5 7b 14 6a b2 97 f2 14 9d 67 03 42 5a 69 53 d2 f6 ab 75 b5 69 fd 04 38 6c 97 9f 7f 64 ef a4 8d 8b a1 03 da 66 37 11 bc e9 1e 56 da ca 70 f3 ee 95 8e c6 1a 88 eb a1 1d 82 d1 eb 58 47 50 e8 b3 b0 d9 8f a8 90 3d 8c 18 b9 b9 a2 54 80 d2 b8 5f 0b 86 8b 9f 2f 05 e5 7f 8d 4f 45 a9 83 00 8c 4e 0f 18 15 6f 5f
                                                                                                                                                                                                                                                                                                          Data Ascii: JS'H@u1l2^#56l1(\tH[+n,Y{I^>yiIe#*$l&._C{nC`M=1j=1!+.L {jgBZiSui8ldf7VpXGP=T_/OENo_
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 63 79 b3 f6 25 e1 2d 46 ec ca 7a ee 41 5f 61 d2 ee 1d 51 33 73 a4 a1 45 37 d7 a7 cb d7 81 41 c7 b7 95 34 c2 ff 0a 72 ee 41 20 32 38 f2 a4 4c 57 15 37 6a 12 be 8a 1f d9 6e 28 e5 21 3f 74 37 44 63 d9 bb 0f 68 c3 05 a2 2d cf 86 df 2a 5b a8 69 f9 95 2d 9c 1a ff 26 7e d2 94 16 37 38 56 2e c8 96 d1 17 6f 83 e2 82 1b 49 1b 05 4d 77 47 90 81 8b e4 81 96 a3 71 29 c8 23 0a bd 14 77 a8 fe ef 9f b7 a3 03 d0 30 41 85 cb 33 19 2b 0b ca 84 cd 24 a5 1d 44 68 ef 50 66 57 7c cb 0e a7 be 52 0a f0 5f 45 92 ee 53 b7 92 98 ff 56 ad 11 9c 8f d2 db 92 36 91 cc 8b 0f c1 d8 04 7a f9 4f 57 8d 22 1a 86 59 0c 56 00 25 a9 b1 2a 24 21 f9 38 1f bc 39 0e 80 6f 09 c0 34 41 c7 5d 99 de 77 dc de ba 7f 7f 01 ec ee 04 c4 56 77 35 e0 c7 e5 95 f1 ec c2 c0 90 75 ef 1a 40 cd fd 74 01 52 13 ee 27
                                                                                                                                                                                                                                                                                                          Data Ascii: cy%-FzA_aQ3sE7A4rA 28LW7jn(!?t7Dch-*[i-&~78V.oIMwGq)#w0A3+$DhPfW|R_ESV6zOW"YV%*$!89o4A]wVw5u@tR'
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: ca bd 70 1e 74 d3 66 b7 2a 96 32 77 5e d6 e2 c8 4a a0 13 33 76 ef da 0c 04 c8 88 71 9f 87 8d 3b 1f 54 d1 06 bd 6f 7b 78 b8 4c 7f f6 e1 05 bd 7e f5 1f 1b 76 bd 13 0a c0 c6 9d 3e e5 35 89 67 40 7f 95 c9 9c 55 d5 30 02 84 fe 81 c3 16 6d 2e 4e 79 80 37 f2 38 58 90 8d a3 67 7f b8 22 93 1b f2 ab 35 b6 3b fd 87 bd 7f eb e3 b3 ed 78 47 1a 8b 27 a4 2f 4c fa 86 fd 8a 55 72 c9 14 5d ca 6c c5 f1 bd a6 e4 14 6d 29 fa 38 56 ee b5 87 f1 ef 7e ad a9 0b 3e 27 7a 2b 0e c5 be e8 08 78 60 f6 1b 57 24 60 82 a8 e8 65 1c 7c dd 31 b3 0d d6 aa be 6c 21 82 dd 84 0d 9b 05 08 fc 39 48 99 5f 8d 36 c2 be f6 39 d0 ed 11 e7 59 7c 94 05 77 0b 60 11 3f df 3d 5f 9b a4 ad 06 6e 59 ec 66 03 d4 e8 1b 14 c9 a6 43 6b 54 dc 7c bb 67 39 a6 3f ba 2d 2d 78 3a 9b 61 48 e3 0a 6d 9b 70 1c 23 12 a3 f1
                                                                                                                                                                                                                                                                                                          Data Ascii: ptf*2w^J3vq;To{xL~v>5g@U0m.Ny78Xg"5;xG'/LUr]lm)8V~>'z+x`W$`e|1l!9H_69Y|w`?=_nYfCkT|g9?--x:aHmp#
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC982INData Raw: 83 93 26 12 d5 22 d5 4a cb 50 f2 ab 7d f8 1f 21 67 ae e1 0d 33 cf f2 c4 e8 6f 55 70 ae ce 5b d8 9e 89 42 52 c3 7a 79 47 ab 1c 5f 26 5f b6 9f 1a e7 b7 73 30 80 27 be ee 18 ce 59 23 43 63 2b 9e 87 3f e4 6b 06 7e 29 90 a0 84 07 75 ff 8c e9 6b a3 48 cc c8 7a 9b 20 17 3e 1a 9b 37 ab 84 f9 78 4f 98 6c 85 32 b3 4d 61 30 fa 6b 06 c7 25 d2 0c e7 eb 32 0f 03 fc eb 0a 85 b2 01 5b 4b b3 77 2d 06 89 16 34 b7 4f 8c 3d 36 56 ef 27 3d 88 f0 24 7c e0 54 d8 48 40 71 1f 2d 51 37 45 42 c6 2c 82 95 12 07 b0 6e 35 1a b3 e3 81 2c 5f 83 5a a4 5f e2 3e 95 6a c4 22 d6 aa 75 e2 e4 97 79 ee 67 c8 e9 57 f7 7b 42 5b b7 c7 98 46 0b 92 c4 83 58 62 2f 23 45 7b d9 33 2c d5 b6 50 30 dd c1 d6 e9 b4 94 8b 19 30 a5 f5 02 4a 21 22 3f ca 9e 69 28 01 31 be 5c cc 3c ce 3c 78 d2 db 6b d8 e7 30 e5
                                                                                                                                                                                                                                                                                                          Data Ascii: &"JP}!g3oUp[BRzyG_&_s0'Y#Cc+?k~)ukHz >7xOl2Ma0k%2[Kw-4O=6V'=$|TH@q-Q7EB,n5,_Z_>j"uygW{B[FXb/#E{3,P00J!"?i(1\<<xk0


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          143192.168.2.1250064172.217.16.1294438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC841OUTGET /DeWZgEYlH2q4TTbBRoog4uNnVRjqzWYmCj7_meS-_EZ_TSyWr22SIBeaCTsEAuu5U0QaubzYyJKyUzQmEqZQ5ZVAGHJrno0fKYEdZA=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 5040
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 05:32:53 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 05:32:53 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 9935
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC855INData Raw: 52 49 46 46 a8 13 00 00 57 45 42 50 56 50 38 20 9c 13 00 00 f0 5c 00 9d 01 2a f0 00 f0 00 3e 41 20 8d 44 a2 a2 21 12 78 7d 2c 28 04 04 a6 ed d5 e0 33 75 15 8b b3 e9 3f c6 fe 53 7b 6d da 3f b7 fe 15 fe cb fb 6b d1 73 61 f9 ea f2 67 fb 1f b8 ef 9b bf f2 7d 61 7f 74 fd c0 f7 04 fd 2a ff 6b fe 1f fb a7 ec 27 73 3f 30 1f b2 1f b5 5e f0 5f e8 ff 5b bd e0 ff 8c f5 00 fe b1 fe b7 ad 07 d0 53 f6 63 d3 4f f7 5b e1 53 fa e7 fc 0f db cf 69 6f ff fd 60 1d 46 fd 7a ed 0b fd c6 3e 2f 12 ff 0b d7 b7 f2 5d f6 f0 02 f6 27 fa 6d f0 d0 07 f5 df ce ef ee fc e1 d3 61 91 6f 58 df f1 7f 6b 3d 19 fd 5b ec 29 fa d5 ff 5b d7 07 d8 67 ec ef ff ff 75 ff d9 62 83 9b 09 71 a2 69 ff 16 3a 8e a6 c5 84 6b 1e 0f 3f 62 ff d4 7d 51 9b 26 a0 93 17 ad bc 77 1e 4f 73 4d ee eb 7c fb b8 92 bb a3
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8 \*>A D!x},(3u?S{m?ksag}at*k's?0^_[ScO[Sio`Fz>/]'maoXk=[)[gubqi:k?b}Q&wOsM|
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: dc e7 a9 65 97 11 f2 22 8a 50 80 a9 7a 12 61 49 c0 0a 0e 80 7c 18 b3 8c a4 15 45 0b fc 65 08 51 9a 00 7f 82 aa c4 ea 0a 2e 06 93 5f c4 01 9e b0 5d 29 f1 89 fe a0 34 3f 0d d2 c6 fd c9 ee 83 cb a9 29 fb a5 14 2d 0f c7 1f d7 c1 34 d6 7d a3 d3 df da 93 d3 83 80 73 54 ab c9 f5 ee b6 50 1f fd 23 77 08 68 dd 7a cb 51 ea d5 31 c8 20 43 3d cb fa 44 b7 9d f8 03 be 34 00 81 d4 b8 59 0d 05 b8 10 5c 1d f2 de e7 60 06 bd 05 d9 2d 67 4a 5c a6 8d 4e aa 8b 02 d0 1d 04 3d c2 1e 57 1e 1a b9 9c 6b fa 18 53 b9 6b 28 2f c4 b3 4d 9c 10 bb 4b a7 97 84 bc 72 5f 38 38 88 cc ba 5f d0 04 55 db 3d 43 6f a0 1c 3a 5f 59 8d 9d 41 40 cb 6b 61 ec f1 b5 f4 78 1e 8f 07 b1 d0 97 c8 55 d5 bf e3 84 25 ab 74 e2 04 7f 3f 9a 66 6a ab b7 9c ed 48 d0 00 87 56 08 cf 20 07 24 73 32 b5 61 9f 20 74 2a
                                                                                                                                                                                                                                                                                                          Data Ascii: e"PzaI|EeQ._])4?)-4}sTP#whzQ1 C=D4Y\`-gJ\N=WkSk(/MKr_88_U=Co:_YA@kaxU%t?fjHV $s2a t*
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: f5 c4 3c 8e 45 9e 9d 6c a7 e5 8a f6 ed 90 61 4d ab 1f ef 93 ba d5 b9 78 64 f5 70 17 82 2a 39 0f 70 59 91 64 8e 02 8a b6 00 9a 7a a1 7c dd 9a 31 d9 4b e6 bc 6b 8e 95 39 95 44 ae 6e 02 6b 57 01 40 b9 c4 76 fa 15 95 4a dd 96 0f 97 3e a1 53 25 d6 cd 6d 33 4b c4 86 a0 a9 8a b2 62 8a 06 82 f6 5f 6a 57 37 f5 6c 3d 49 df be 81 ed 06 c2 7d ff 78 fa 4f c1 0f 5d 79 74 6b b4 b8 34 80 3a f3 c8 67 9a fc 4c aa 47 e2 2a df e1 4b 3f 2a 36 1d 4e 3a 83 60 e9 e0 5a 64 04 87 b8 86 56 b0 59 ff f6 25 30 81 f4 8e 13 f4 e8 17 ff da 57 ea 91 d2 2f 5b d5 f8 6d 1d d9 5b a5 9f 07 9f 06 10 52 e0 9d 28 55 a6 56 95 3b e3 72 1a c9 16 12 d4 bc be a2 84 f5 fe ae 7c 66 a7 38 28 c5 06 b5 66 2b 79 85 44 fe 12 4a 30 62 08 46 78 8a a0 e0 60 17 b0 c3 a6 9d 4b 50 af 78 d3 7b ee 17 51 64 c6 ce 14
                                                                                                                                                                                                                                                                                                          Data Ascii: <ElaMxdp*9pYdz|1Kk9DnkW@vJ>S%m3Kb_jW7l=I}xO]ytk4:gLG*K?*6N:`ZdVY%0W/[m[R(UV;r|f8(f+yDJ0bFx`KPx{Qd
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: a1 0b f6 23 2e e8 5b 70 b7 64 67 a7 56 95 40 b0 e9 92 a5 c7 48 3a c9 be 04 69 3d 1d 12 e0 c0 f3 6f 64 ea 1d b5 17 bb 5b 06 4f e8 8e dd 0b e3 8c 90 20 8e 0d 42 96 64 12 c3 c2 c9 49 9e e6 4f 67 88 9b 29 e0 de 80 83 0f 1a f4 2c cd a2 38 21 e0 e9 6c 86 e2 e4 8d 3a 01 68 63 2b 84 09 8f 58 02 90 65 9c d6 3a 39 3f 17 b6 06 5b 09 77 ac 27 00 30 77 a3 f1 4d 46 ae 6c 7c b0 11 fb 14 96 e6 43 d2 76 b6 f1 fe f9 49 67 f2 79 ec 86 a1 39 4e 6d 2c a1 99 51 ef 92 80 50 7b f9 9a 51 fd 13 fe 2d 26 66 cb 11 43 38 1d 6c c9 a6 70 fb d7 f3 1d 74 fc b4 46 4b ec 7b a1 f7 78 80 11 cf d7 d8 0f c9 30 90 9f 75 ab 77 a0 ae 23 4a 3f f4 7a 2e f7 bf 32 a3 c2 3e a3 1d 74 e5 b1 85 2e bc 43 9c d5 d3 b4 cd f6 62 84 94 0f 8d c0 dc 85 b0 0f 7b 61 08 ec 23 0a 3f c7 51 c2 9e c9 6e 56 68 fc 16 10
                                                                                                                                                                                                                                                                                                          Data Ascii: #.[pdgV@H:i=od[O BdIOg),8!l:hc+Xe:9?[w'0wMFl|CvIgy9Nm,QP{Q-&fC8lptFK{x0uw#J?z.2>t.Cb{a#?QnVh
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC15INData Raw: 51 b0 5e 85 04 7e 54 b4 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii: Q^~T


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          144192.168.2.1250061172.217.16.1294438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:28 UTC839OUTGET /iRxTGREAOizQhtbCjDGShDHvBc39qEI004M8SClsSzIBgvBsbUMFNVMDfAfzoEzgvrS6Vf4B246TDqhUz3c6TipagihVSofRuGO3=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 106628
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 07:40:25 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 07:40:25 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 2283
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC853INData Raw: 52 49 46 46 7c a0 01 00 57 45 42 50 56 50 38 4c 6f a0 01 00 2f d2 c3 80 10 0d 75 21 a2 ff c1 42 d0 b6 6d dc 87 3f ea ff 1c 22 22 39 9e 6c 8b 2a 39 ee fc 72 6c 6d 7b e3 e4 4a ce 59 43 66 2a 72 1a b6 63 2f 82 d2 a1 b6 dc e6 85 b0 05 16 91 a9 5d 91 73 66 b0 e6 77 90 13 a0 73 24 ff 8d 14 db d6 96 bd d9 ef fb 43 99 99 d1 fd b2 64 ff 0c a2 8c aa 8a 47 90 2f 13 28 0d 02 7f 59 92 5c 19 d5 15 59 e6 30 73 de 47 6e 6d 5b cb e3 ec 27 96 c6 cc cc 11 43 05 18 32 d5 c1 8e f5 2b 36 bb 0c 47 9c 31 76 30 d3 80 19 05 c3 f8 28 dd da 76 6c 6f f6 fd 3c af 82 9f 60 1b 43 9b 33 db 19 65 68 db b6 6d 0d 6d db a9 1d d4 ed d0 ed b3 56 de bc 37 03 b7 6d 1b f9 f6 b2 8b ba 37 93 fb 80 3f fa ff d7 39 8d fe ef f6 7a 4f 98 d0 40 da 08 85 6d da 1c 02 15 ba 39 a5 17 f5 96 73 d5 d6 38 17 d7
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFF|WEBPVP8Lo/u!Bm?""9l*9rlm{JYCf*rc/]sfws$CdG/(Y\Y0sGnm['C2+6G1v0(vlo<`C3ehmmV7m7?9zO@m9s8
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: e6 b6 d1 51 98 c2 5b 3a d0 59 76 76 77 02 b3 64 a0 53 76 c2 ba 44 66 b5 54 d9 28 64 44 15 56 de 2a 44 6e 14 7f 60 0b 4b fe 58 cb 24 46 ce d6 ae e5 4a e2 23 b2 6b e5 0b 29 d8 60 c5 1f 58 ae 95 b5 83 d5 6a b2 51 b0 ba d6 e2 09 d1 12 95 aa 74 8a f3 31 4b a6 9b 29 9d 92 61 99 d2 f9 31 4b 5f d8 77 29 04 49 72 e3 36 28 c0 42 68 85 5c 6a 2b 8a 84 e3 03 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii: Q[:YvvwdSvDfT(dDV*Dn`KX$FJ#k)`XjQt1K)a1K_w)Ir6(Bh\j+
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          145192.168.2.1250066172.217.16.1934438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC547OUTGET /OMmSijDU0neu_vZPqLWBrVJsQGT_D0ejrnpIgQMPkTZC-0s9dO6_kbV3sGb2q9BWmpEQDirGidE1rvGwp9BnCPpv0QfzLqnZ-noZLw=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQi5ys0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 2132
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 04:19:36 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 04:19:36 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 14333
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC854INData Raw: 52 49 46 46 4c 08 00 00 57 45 42 50 56 50 38 20 40 08 00 00 10 30 00 9d 01 2a f0 00 f0 00 3e 3d 1e 8d 44 a2 21 a1 92 58 fc 10 20 03 c4 b2 b7 70 bb 00 8d 89 df e9 3d 79 55 47 8e 7e 30 ff 2f fd 9c e8 b9 d7 4e e2 ee 97 a2 8f 42 fd 8c fb 6f da e7 6a 6f 30 0f e0 1f c5 ff b0 ff 49 fc 59 ee 0d e6 03 f6 2b f6 eb b0 97 f5 ef 50 0f ed bf e7 7a c1 7d 00 3f 55 7d 57 7f da 7e cd fc 15 fe d4 7e c6 fc 03 7e de 7f ff f6 00 f4 00 ff ff d6 8f d5 5e bf ff b9 72 91 28 05 f1 2f a9 5f a8 e1 07 6a 7f f4 1b d2 b8 e7 98 17 70 bf db f1 81 db 65 c6 53 1f 3f a6 1e c1 3f ea ff 90 f3 6b f9 c7 fa ef 60 4f e6 9f d8 7a b3 fa 0d fe b4 ff ff 13 5b 5c 95 05 4e 6d 76 f4 58 0b 01 60 2c 05 80 b0 16 02 c0 58 0b 01 60 2c 05 80 b0 16 02 c0 39 db 98 58 2f 08 c5 50 c3 75 7b a5 0b 87 48 62 45 af f8
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFLWEBPVP8 @0*>=D!X p=yUG~0/NBojo0IY+Pz}?U}W~~~^r(/_jpeS??k`Oz[\NmvX`,X`,9X/Pu{HbE
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1278INData Raw: e4 ef fc 65 62 0f 93 c6 9e 4a 67 e6 a0 97 7d 65 68 7f cd 68 57 ce cc 66 f8 e5 02 65 9f ac e1 de 19 44 df 21 1c f9 d9 47 b6 6d 8a b6 76 a8 77 ab 51 a2 6e 3f 8e 38 01 59 ca 98 74 03 d3 6f ef 53 ea 6a b8 cb 47 1d 90 af b6 19 63 a5 87 3a c1 0a ab bc ec f4 01 54 e4 62 77 33 2a 2f ac b6 58 43 71 e4 51 3e 24 57 3d d1 3f 84 76 e0 d6 0f 4f ae 59 b9 7e c3 88 7f 31 c6 a7 4c e2 33 ea 3f 54 d6 e3 38 52 74 f9 69 c8 ab 3d 23 66 a4 0f 39 79 cd e8 cc f8 ea 39 66 3b 1c ee 4e 29 75 fe 27 80 23 8d ad 6e 9f 2f 2e 53 9f 45 f2 a1 39 07 88 79 70 8c b3 5b e7 b7 d7 4a 36 05 65 50 01 8a 85 04 1c 93 5f ed b2 e8 2f 4a 07 7b 36 24 7d d6 3b c9 16 1b b0 d2 07 cd 97 d7 dc c7 e9 ce b9 f8 67 46 b4 01 b9 1b 89 0f ec 2a 76 de 8e 21 ea e9 22 b7 e0 22 b6 6c 98 85 4e 40 17 1d e9 d1 56 0f fe 90
                                                                                                                                                                                                                                                                                                          Data Ascii: ebJg}ehhWfeD!GmvwQn?8YtoSjGc:Tbw3*/XCqQ>$W=?vOY~1L3?T8Rti=#f9y9f;N)u'#n/.SE9yp[J6eP_/J{6$};gF*v!""lN@V


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          146192.168.2.1250071172.217.16.1294438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC841OUTGET /gI_Wu9CXaFAeN534A2tATDsZ3bEG8n3-WBS9wLKP04aO_ld5Fc9AtgS9HneoWjp3HQW4EglmvlKL6kbxRZGmoU1wCws3vfnezMcsqg=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 27692
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 05:32:54 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 05:32:54 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 9935
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC854INData Raw: 52 49 46 46 24 6c 00 00 57 45 42 50 56 50 38 20 18 6c 00 00 f0 03 03 9d 01 2a 40 03 cc 01 3e 3d 1c 8b 44 22 21 a7 24 a5 d6 4b 28 e0 07 89 65 6d b6 95 04 32 38 06 cc a3 ae 25 da d5 61 fa 4b 96 36 37 f8 76 5d 22 80 1c 64 f3 e6 da 9b d0 ca bb ae 9e 35 fb 06 7c 7d 62 ee a7 e4 fe 4b f8 97 ff 4f 92 7e ef ff 8b cf 7f a8 ff e9 7f 90 fc ac f9 45 ea 6b ef 97 dc 5f f5 b7 f6 5b fc 17 a3 37 c3 cf 35 bf b5 1f b9 be ee 9f f6 7d 70 ff 65 ff 6f ff 6f f6 67 e4 17 fa 1f f8 0f fd bd 91 3e 86 3f b7 de 9c bf ba ff 10 df ba 5f b9 3e d5 5f fe 33 bb fc fc fc 8f fc ae 5b 4d a0 9d 53 b5 1f fc fd 8d fa 18 f0 e5 0b 66 dd 09 9b 90 85 a9 af 45 71 15 d2 59 1f db 5e 18 88 43 df f7 72 e6 74 64 d4 c8 44 42 e5 07 4d 71 6f a8 83 f3 64 d9 3a 68 66 d3 d0 51 1f 6d ad f2 f1 ec 80 cd 2f 1c a3 51
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFF$lWEBPVP8 l*@>=D"!$K(em28%aK67v]"d5|}bKO~Ek_[75}peoog>?_>_3[MSfEqY^CrtdDBMqod:hfQm/Q
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 4a 7a 75 1f dd 49 9c ac b5 b3 a0 ca ac 93 bb fd de cf 77 3a 52 b4 a5 b5 ea 47 ae 4e f7 e3 5a cb 80 18 d5 60 de 81 66 3e 74 dd d0 1f 05 c3 5a af f6 23 88 a1 91 a1 8e 72 16 f9 fd 03 ea 41 5d c7 05 53 51 59 fc f7 0c 35 14 36 c9 02 e1 8c bf d5 f9 fa 98 fa 9e de 0e 66 a1 94 7c 0f 33 bc 4f fb f2 1f 1e 4c 9f 74 95 ec 8e 41 49 a9 3c ad 45 bc 37 37 fd 17 1d 62 7f 10 b8 b3 63 35 9f d9 d1 77 88 b4 da a8 1b fd 42 1e b3 c3 d4 3a 3d c8 42 6a 69 8a 43 c6 bd 1f 26 20 9a ad f6 8c f2 a5 3e 22 a2 b3 f8 5d 63 1b 05 25 8f e1 56 95 50 4b 95 b0 09 56 28 ee 90 1e 38 e0 f6 8e 68 86 eb 80 36 4e c9 b9 c8 4e d5 10 be 9e ad 72 c3 1a 2c ed 05 da 76 54 e5 51 6e 84 cf 57 f8 ee 1d 36 34 e9 82 08 95 bf 69 3f 14 f7 9b 77 47 41 9f d2 24 73 7d 20 b0 10 d8 c7 f3 9b 43 94 90 3e ec 0a f5 23 3e
                                                                                                                                                                                                                                                                                                          Data Ascii: JzuIw:RGNZ`f>tZ#rA]SQY56f|3OLtAI<E77bc5wB:=BjiC& >"]c%VPKV(8h6NNr,vTQnW64i?wGA$s} C>#>
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: a0 02 a9 80 11 be b0 4f c1 2f a4 cb 25 c9 8f 4c 68 74 a2 4e 52 c2 a7 08 a7 47 76 0f 17 1a d3 ce 16 38 63 5d c8 47 fa 04 63 ce 99 71 ce 00 04 ba 20 7c f1 14 44 af 75 29 ae a8 65 eb a6 b7 70 05 51 e2 9f ee 38 8f d4 2a 8a 3c fb b5 85 7f e5 f8 ef 32 95 c6 04 4e 0f 3f 58 24 6c 6d 16 ac 74 a3 83 9e ee 99 64 f5 a5 b6 16 eb c8 be 8a 2c d6 cf c9 66 0b d1 40 9e c0 59 66 87 5d d8 ae e2 9f a4 05 18 10 58 94 f3 e8 4b 48 f9 0a 2a 03 f7 dd 74 ad af 79 6c cb c2 8a 12 30 c0 e9 2f 3d fb 47 91 1f b7 1d 7d 4e 6b cd da e1 54 9a 2b 93 12 16 c2 f0 2e a0 0f 84 19 26 a9 e4 3e f0 d4 d4 79 f9 02 a7 ef bc 6a 39 c4 d6 08 e9 fd c8 27 ed d1 88 8e 39 55 4a d1 f6 b6 02 a4 a1 8a aa a8 58 a8 4b 86 dc ad 0b 99 52 6e 32 95 c3 11 35 be 47 93 41 4a 91 3e 90 31 11 3c a5 7e ca cd 90 b4 78 a3 e7
                                                                                                                                                                                                                                                                                                          Data Ascii: O/%LhtNRGv8c]Gcq |Du)epQ8*<2N?X$lmtd,f@Yf]XKH*tyl0/=G}NkT+.&>yj9'9UJXKRn25GAJ>1<~x
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: fa e0 34 55 e3 47 d3 76 3c 54 1b b4 00 e2 a7 4a f6 e0 58 6c ef 12 12 24 a1 3b a7 50 36 d8 f3 cb e8 ed 76 53 70 65 05 5f 2f b5 26 17 d7 79 22 9c f8 d9 8d a1 4e b0 98 f5 6f 0e 64 26 76 e5 8b 1a 07 c6 37 5f 13 bd 62 12 91 83 b3 14 6f 9e 1c 29 5d b6 12 b4 f0 78 28 67 b6 03 78 be eb 95 83 ae d5 50 7a 2f 37 7f 56 1f 1e a9 ba db d9 f5 56 34 97 55 03 c8 11 f1 86 0b 33 75 fb 79 cb 51 e1 3c 3e cd 27 6b f8 99 dd 65 fd 4d d7 f4 97 44 68 59 ed a1 fa f9 99 a8 ee b5 b8 d5 b5 ab 9e f9 21 88 e1 1d d2 97 eb cf b4 a2 ca c6 15 bd 8f 99 90 21 1d db 50 3a 81 c3 70 e5 de 3a db 85 b0 82 bf c7 ce ff 94 ac 86 70 df ea 8a 8c e1 00 fa b7 e6 0e 7d 70 04 b2 a7 f7 3c d7 34 ef 93 a1 aa 0b 63 78 0c 23 68 f7 9f fd 85 c5 8f c9 13 40 c5 a0 23 90 79 69 40 55 d1 86 95 31 6c 4a 56 c6 f5 58 8a
                                                                                                                                                                                                                                                                                                          Data Ascii: 4UGv<TJXl$;P6vSpe_/&y"Nod&v7_bo)]x(gxPz/7VV4U3uyQ<>'keMDhY!!P:p:p}p<4cx#h@#yi@U1lJVX
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 76 4c 21 5d 59 99 80 a3 52 52 23 7b df 32 8a b4 d7 fb a5 ee a1 11 ec 13 f2 fd f4 89 29 46 c8 08 4f 57 54 45 6d d9 fa 8f 71 7c 80 a1 16 7c fb 56 71 f6 67 8e 59 75 7c 69 4f b1 84 1a 65 54 26 fa 58 7e c9 a0 67 0d fb ac da bc ba ef af b9 72 36 57 a1 05 d0 f6 ba c6 6e e8 a5 06 11 2c 5d ea 84 b3 13 78 4d 71 7e 3e a1 9d b0 1a 76 65 68 7b 86 55 4a 16 1c a3 54 23 4e 75 64 48 a7 cf 13 1f 78 2b 5d 93 87 7e 99 5e e8 0e e2 b4 e4 9f f8 d3 7d c6 18 d3 cc af 9c 15 76 39 2b c5 12 ac 6e 8f 23 8f f4 8f b4 85 00 7a 84 d2 53 ad b5 a8 d9 e4 22 e0 f5 fb 58 de e3 af 84 f4 cb 2c 9c 10 8d ee 53 0f 41 42 54 bb bd a6 f7 1b 64 b1 63 12 07 5c 03 53 95 52 e5 ad d4 34 2e 2d 8c 3b 78 d8 2a e4 42 c8 db 28 a3 36 0e c6 70 43 bf 1a d8 82 3f 45 03 76 7c e0 8b 52 48 24 c8 f1 7d 26 b6 0d 00 aa
                                                                                                                                                                                                                                                                                                          Data Ascii: vL!]YRR#{2)FOWTEmq||VqgYu|iOeT&X~gr6Wn,]xMq~>veh{UJT#NudHx+]~^}v9+n#zS"X,SABTdc\SR4.-;x*B(6pC?Ev|RH$}&
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 51 dd d0 1e 58 a1 6f f9 81 1f 58 8b fb 01 2e 9e 46 af 81 30 46 62 15 90 05 08 f0 35 99 32 38 30 cd cd 75 59 fa 9b 52 7f e9 d8 ff 3e 74 6e 60 f9 4f 03 0f 50 28 a9 ba 97 57 86 aa ab f3 fe 80 93 06 34 6f 46 7f 9c bc fe 9f af fc 56 9a 42 8e 6d 1e ad 3c f0 95 da f0 51 11 71 48 6e b3 49 5a e8 ff 3c a6 68 40 29 65 4d 41 b0 2d 1d 37 d0 c8 86 e8 bf 9e bf f0 39 39 73 b5 47 72 fc 49 74 96 41 8d e6 cf 05 90 ae f3 d9 50 f3 0e 71 56 b5 9d 91 db a8 a4 a0 e5 65 97 ae 6d e0 14 85 6b 25 f1 32 63 a4 75 b1 12 f7 77 ff f1 66 62 94 00 33 5f 29 63 b3 03 aa 6b 17 94 c8 40 09 a2 e0 38 a9 c4 92 6e cd 2a c8 32 4a e9 76 5d cb 70 fb 42 ed b0 f7 a2 05 4c 38 f5 95 3c 7e a2 3f aa a7 e6 06 1c 5d d3 f6 0b 18 9b 3b 90 44 df 1c b2 61 61 f4 cd ed b1 46 b5 63 de 0a 3d 87 72 53 1b 9b 3a 86 20
                                                                                                                                                                                                                                                                                                          Data Ascii: QXoX.F0Fb5280uYR>tn`OP(W4oFVBm<QqHnIZ<h@)eMA-799sGrItAPqVemk%2cuwfb3_)ck@8n*2Jv]pBL8<~?];DaaFc=rS:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 9a 4a 3d 2c 6b ca 28 e0 c1 53 aa 48 66 6b 3d 57 2d 5c 97 af 7a d4 f6 63 7c 2d 31 5c ce 28 fd 43 d0 53 26 a5 fc 26 cf c5 b2 2c 10 4d 71 dd 25 77 6b cc dd 29 c0 d8 15 a8 f8 15 29 87 ed ed 5e 81 93 e4 35 4b 4e 0c 76 46 e5 3d b6 44 f1 96 aa 5c 08 49 0c a7 cf c2 81 de 6f b1 57 2e d8 17 30 88 04 7e dc cb 66 d4 cb d5 6f c9 fa 19 49 66 62 b4 a2 40 d7 52 4a 92 95 55 0c 46 c5 20 be 14 21 8e 80 44 e2 bb 03 33 d7 b6 5a 2e b8 cc 1d 3c 0d 64 91 b2 3a 09 c5 76 e1 9f 5f dd ec ec c0 eb ed 70 bd cb c6 fc 34 0b 2a 84 c0 0f af e3 2d 4a cc 3f 48 a8 2e 88 2c c3 49 46 79 ad fe df 9d 83 7d de 8c b9 79 74 d5 39 0f 6c c1 1c 8c 61 92 f0 ea b3 08 43 ee 09 be 6b cd d8 50 22 e7 b0 1e 6e c3 8c da 70 48 25 e0 00 27 3d 1f d6 84 4a 51 37 a4 ad dc 61 1f d7 48 25 60 6e 96 7c 3c 5e d7 53 e8
                                                                                                                                                                                                                                                                                                          Data Ascii: J=,k(SHfk=W-\zc|-1\(CS&&,Mq%wk))^5KNvF=D\IoW.0~foIfb@RJUF !D3Z.<d:v_p4*-J?H.,IFy}yt9laCkP"npH%'=JQ7aH%`n|<^S
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 7f 61 df 06 c0 d0 18 80 ca 9b f2 ef 71 e7 42 4c 91 f3 d1 f1 0e 55 56 25 4a 32 cd 6f b1 8b b4 57 05 7e ce 55 68 d6 dd 41 00 d1 8b a5 66 ab 28 15 25 e1 ab 15 07 ed 53 a8 67 34 81 04 92 a2 d1 79 9d b1 94 04 b7 22 10 50 7d 99 26 36 54 27 0d 60 0e 5d bd 1f 59 04 6c 69 fe d6 7b 5e 2f 12 46 1d b9 3d 22 d6 ca 86 91 34 e6 50 07 55 e3 8d be f3 02 d8 cb b7 c5 8f 97 81 2f e4 3a bb 93 07 a0 96 02 6b d4 b1 b1 3a 0d 37 d8 6a 84 a6 c7 92 b2 d1 4c 14 fb 3c 98 3f d4 83 83 7f 85 59 b3 34 e8 3e 90 a7 b0 9b 17 0f b3 8c ac e4 4f 4d d1 c4 a9 b6 65 0b ee 30 56 70 97 03 11 39 56 5c 12 1a 5b b5 7c fe 10 03 81 24 ae 0c 9c 80 6d 87 0f d7 1e 15 2f 31 32 65 dd 8f ca 46 b5 a8 23 45 56 88 77 f1 9e ea 56 77 78 4c 61 98 9d 0c ee d9 59 bd 45 26 39 2f 79 b5 2f 31 66 0a f0 e4 4b 17 e8 4b 2d
                                                                                                                                                                                                                                                                                                          Data Ascii: aqBLUV%J2oW~UhAf(%Sg4y"P}&6T'`]Yli{^/F="4PU/:k:7jL<?Y4>OMe0Vp9V\[|$m/12eF#EVwVwxLaYE&9/y/1fKK-
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 85 5f 19 65 84 3f e8 15 c3 57 03 36 28 1f 8c b2 76 9e 78 70 44 0c 76 16 9f 8d e1 c4 6c 2e ad 37 f0 11 e0 28 2f 10 8d 96 77 c6 24 0d 47 1c 93 f3 c5 d1 82 c8 6e e7 80 40 05 cc 61 f6 e5 cd ff ac 3e 33 4a 01 d0 ea 0d ed 63 46 d0 94 63 8d 47 b6 e4 84 9d 58 03 af b9 af 07 8c b1 91 83 2e 89 7f 8a b2 4f f7 2b af 4c 52 91 b5 45 42 6e 2c 0e ee 63 71 f2 13 4d 23 33 32 0e 15 1d b8 83 f2 bc c9 66 dd bd b4 2c 00 66 d0 86 5b dd d3 94 7e ed 4f 24 f1 bc 45 4a 33 07 94 1d c1 c0 2a 69 c8 54 fa 29 5a dc 19 75 29 20 2e 4f d2 da a8 1e e2 4c 18 7a f6 b5 9d 55 db 22 54 63 5f 8b 8f 53 65 bb 86 f0 db 5f 39 a7 01 6d 1d 49 ef 7e 7e da ed 13 e0 92 3b 18 48 d0 d1 32 d2 48 87 eb cd 12 4a cd 49 f3 0b 73 5b a7 d9 09 97 f3 25 3c 1c 9a 2e b5 07 61 69 4f 04 28 b7 da 7d 6c 97 84 95 6b e3 15
                                                                                                                                                                                                                                                                                                          Data Ascii: _e?W6(vxpDvl.7(/w$Gn@a>3JcFcGX.O+LREBn,cqM#32f,f[~O$EJ3*iT)Zu) .OLzU"Tc_Se_9mI~~;H2HJIs[%<.aiO(}lk
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 5d 84 02 53 57 ea 85 3f 80 ef c6 73 91 4e f0 cf fa 12 bb aa 61 e1 7d 0e 23 3a 3a ec 0f c2 1d 1e ae 0d b9 a2 97 f5 d0 05 85 f6 4a 85 15 d9 cd c3 9e 1b 0e bd a3 75 4e da 5a cd c1 4a 43 0a 29 4e 0a 37 8f e6 4a e4 67 29 64 be 56 6d 2a 34 94 df 8b 8e eb 22 55 d5 1c 98 3c 05 f4 7d de 71 df 4f 2c 8e 6b d6 34 95 2d 0b c4 2a 65 7e e6 8a a3 b8 9f ce 73 f6 f9 79 bc 36 18 3a 3f 47 a4 99 b0 ff 17 f1 1c f2 a5 a3 b8 a8 16 72 12 2a 9d 13 e4 96 e2 2a 94 06 9f e7 2b 41 54 cd 78 bc 74 94 f7 45 c7 11 a7 44 38 a5 9f 7b cb 29 c2 bf 67 58 bf 93 ee 42 b9 e5 d6 be c4 04 73 07 ea f0 fc 0a a0 c7 ce 72 b5 74 a0 e4 f8 be ef 33 5e 90 ce 30 40 dd df 5b 6e 6d 93 bd 34 89 11 44 db 24 bc d7 68 95 78 36 ee ca e8 a5 01 af d4 d6 09 ec 96 ad eb f5 fe 0d 72 ce 9a 08 2a 3c b8 04 c2 04 d7 d4 a4
                                                                                                                                                                                                                                                                                                          Data Ascii: ]SW?sNa}#::JuNZJC)N7Jg)dVm*4"U<}qO,k4-*e~sy6:?Gr**+ATxtED8{)gXBsrt3^0@[nm4D$hx6r*<


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          147192.168.2.1250072172.217.16.1294438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC841OUTGET /ByIuDjG_OxNhZWu_Bix9cHR32kCnpGrjVaunDIzC9Q75eon4dC4Ei5h2pcD85FyPcjk01iAIXNjCRMA99E2GK6qhjvxYjCzAa_APmw=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 123620
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 05:32:54 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 05:32:54 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 9935
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC853INData Raw: 52 49 46 46 dc e2 01 00 57 45 42 50 56 50 38 4c cf e2 01 00 2f 9f 81 39 10 4d 50 0c c0 36 6c 23 1d 20 c3 90 42 60 ff 81 e5 fe af 10 d1 ff 09 90 72 b7 83 cf fc bd 16 80 24 39 59 e7 24 98 dc 08 d2 cf 01 00 1b 00 4f 53 a5 3e 05 de b4 47 39 92 e4 26 88 6d fa 63 01 78 db 04 78 d4 2a 29 a5 67 6f 55 ab 45 db e6 d3 f7 b5 d6 0f c0 ca 73 87 69 12 4e f7 56 6f 5c fa 3f 0b bf 1f b0 16 f0 3c 0f 9f f7 01 40 da 62 ff 46 15 32 79 ec b9 d6 5a 00 4a 12 c0 ca 06 01 60 2e 5e ee a7 4c 9b 7c 6c 77 ad 1f 80 0e c9 55 b4 f4 24 41 5b 93 64 8b e4 b2 7f 72 42 db b3 70 4f 38 b3 7a 7b 93 dd 9c bf d2 a4 fd d9 bf ed ef 11 00 93 c9 f0 a4 4d 69 92 9b fd 62 db 09 fa 3b f5 4d 7a 9b 3f 60 f9 61 5a a1 6d 27 a2 c5 20 1f 4c 93 a9 f5 21 d2 26 0d 1c f2 49 bc 93 8f d0 e5 46 79 48 9e dc b5 54 db 96
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFWEBPVP8L/9MP6l# B`r$9Y$OS>G9&mcxx*)goUEsiNVo\?<@bF2yZJ`.^L|lwU$A[drBpO8z{Mib;Mz?`aZm' L!&IFyHT
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 65 58 20 10 29 d2 27 65 88 a0 01 02 9c de 4a 32 f1 c0 13 86 37 0a 7a 6a bd 79 b9 7c 6d f9 1c 8e 27 07 b9 85 af e1 1a ee 17 d8 c4 a2 b1 6c 28 8e a5 52 d3 d9 30 d6 53 4f 32 df c5 7d 65 b0 ab 7b 5d 57 83 6d e0 e1 2d 86 a7 78 f0 e0 53 da 07 01 0d 90 82 25 03 52 c6 28 26 48 1b 60 d7 e6 da da eb e6 bc 81 eb 55 ee 91 af b1 de 43 1b ea a7 fa bc a1 40 d1 70 a8 3a 54 1d 5e b8 51 9d c6 99 43 ae d7 b2 5c 4b ea cc c7 c9 05 e5 c0 c0 e8 c2 65 b4 72 58 1a 4b 1b 46 38 81 25 1b 90 c2 21 03 18 27 8e 3e f4 a1 4b ab 6f f7 8b cb 15 19 f9 20 1f c1 65 01 1b 4a d8 61 87 5d a8 1b d7 6e 40 63 c3 2e a5 8b 87 17 71 ec 00 86 4c cc ae 2c 8d 49 3a 60 52 bc 48 23 b3 44 52 23 03 0e 36 c1 6c 8c e6 64 bb fa 4c f3 e9 f9 de f2 41 46 56 cb 82 80 b7 0d 70 f4 5b 8d 7d 77 d8 91 40 a3 61 0d 8e 97
                                                                                                                                                                                                                                                                                                          Data Ascii: eX )'eJ27zjy|m'l(R0SO2}e{]Wm-xS%R(&H`UC@p:T^QC\KerXKF8%!'>Ko eJa]n@c.qL,I:`RH#DR#6ldLAFVp[}w@a
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: e7 00 4d c9 d3 dc 77 79 d6 03 89 60 97 58 2c 1e 16 06 96 81 f8 5e dc 03 30 dd 32 12 e0 89 31 c6 80 05 11 38 38 f9 5a 27 85 8f a5 59 7b db ee bd 59 08 ba e0 fb e4 fb bc f6 be d6 ce aa 26 ad 7e 3e da f7 05 26 eb 2c f3 2a df 16 02 03 df d4 41 ff 4d bd a6 c4 62 1d 17 e5 05 04 f1 13 00 92 db 63 5a 20 60 4d 7c 61 8c 10 94 cf 11 81 4d ae 33 af bd f0 6f 69 16 e1 36 e8 42 87 d0 f7 cf e3 ee e1 7b 1f eb a2 48 0a 95 a3 09 fc ef 44 1e 02 41 1f 1c 82 5d 20 90 18 b0 ec c4 0a 1a 02 a0 cb 76 ca 94 80 e0 56 fd 83 5e 13 30 32 3f fd 20 bf 71 e6 b9 48 0f 87 e0 10 74 c1 f7 1f ba 68 7d e8 bb b5 f7 76 82 d0 b0 de a7 3f e9 3e 08 ba e0 2e d9 7d 28 9f 69 de 9b e7 bc 9b f7 6a fc 5e 82 22 d8 fd 40 62 e1 58 3a d9 ca bb ca ef a7 7f 03 36 2c 7d 49 48 da 94 8c d5 27 1d 21 53 b5 bc fd 9c
                                                                                                                                                                                                                                                                                                          Data Ascii: Mwy`X,^02188Z'Y{Y&~>&,*AMbcZ `M|aM3oi6B{HDA] vV^02? qHth}v?>.}(ij^"@bX:6,}IH'!S
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 8c 33 0d 55 02 92 c4 e7 d1 f3 f0 2d 49 92 25 49 92 6d 11 b1 5a 54 af cb f3 fd 43 d6 ff ff d0 7a ea db 54 86 a9 30 54 79 d4 7c 83 aa 6f 41 92 2c 49 92 24 0b 90 d5 6b ce ed ab f6 cf e6 f2 cf e7 56 61 42 9e 64 db 96 25 49 92 a4 b5 ef 27 31 2f 66 e5 03 33 13 11 b5 91 39 f8 a0 4a a1 77 c2 0d 00 b6 69 93 c2 b0 70 50 40 96 94 9e bf f6 8f 05 35 2f 3a 31 27 22 0a 00 c3 50 53 9d 74 b4 41 9b a8 56 05 d5 6f f2 7d 69 c3 9c b9 7b 3f 6f 37 ae de 1c 6f 0a c0 22 cf 9e bf de bf fe 68 3b 3b b3 ce a7 76 f0 0a 30 b2 bf 27 4e 2b 89 af 13 bc 38 1a 6b 3b b6 3d de 17 1b 90 5b 32 86 b7 cf dc ce d4 de 6b f9 34 f1 e1 eb 1d 76 3d 71 75 30 1d 0c f0 2a 1e 30 5a 0e fe 3f ba 63 b4 57 18 1f ea 77 10 e7 1d 23 d0 d2 73 ea c4 9f 9e 76 be a6 de 59 26 d5 a7 ef f7 5f 79 35 47 8f be bb cc 1f bf
                                                                                                                                                                                                                                                                                                          Data Ascii: 3U-I%ImZTCzT0Ty|oA,I$kVaBd%I'1/f39JwipP@5/:1'"PStAVo}i{?o7o"h;;v0'N+8k;=[2k4v=qu0*0Z?cWw#svY&_y5G
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: d0 a0 21 c0 7d 7e 8e 44 ca 85 58 b2 20 48 85 28 54 52 43 27 d4 28 0a 75 98 c3 84 5d bd af 97 35 27 ff be 6e 15 a9 9d 61 55 ad 65 0d af fb 97 f9 f9 b2 3e f6 c4 9e 69 ae 7f d2 b5 f5 95 61 b3 dd 0f 58 3c 5b 88 1b 0f fb 39 91 41 d6 a4 de 67 df f4 5f bc 7f f6 f7 87 75 64 5f a0 8a 32 87 8c 50 11 58 34 a7 d6 6f b8 03 22 14 95 66 90 0b 06 12 82 01 41 9a 22 80 a1 da ec a8 9d 7f f2 7c 9e 7e 6b a2 5e 91 9b 09 5a 9a c5 10 62 bd 7d 57 ff d1 45 6f 82 6a af 63 f6 f9 d6 df c1 f7 5f 7e fe d3 db 7f c4 4f c9 0b ab ac 79 40 45 e1 ba 48 6a 52 91 f3 25 81 b8 f6 bf b8 fe f7 ff e7 bc da 5b 43 4a cd a1 42 0a 16 ab 0b 9a 71 71 77 8e 8b 54 14 99 76 ef 22 d8 ad 05 45 44 16 67 08 25 66 b6 ba f3 bd 8f 9c 54 ca 93 c6 d5 77 c6 bb 77 76 3c 05 53 01 c0 1d 25 ac ad 9f f5 e7 9d 7f 45 aa 64
                                                                                                                                                                                                                                                                                                          Data Ascii: !}~DX H(TRC'(u]5'naUe>iaX<[9Ag_ud_2PX4o"fA"|~k^Zb}WEojc_~Oy@EHjR%[CJBqqwTv"EDg%fTwwv<S%Ed
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 9a c1 6f e9 60 29 06 b1 4a 25 b6 ca c9 4c 75 ac 28 21 5f d5 81 92 00 62 40 11 38 21 07 5c d8 ec 9b 48 e2 1d a9 03 62 36 32 bc c4 40 df 32 0d 18 1d 96 23 2c 2a 29 5e fb 84 c0 ca a4 a3 cd e8 7e 42 69 16 9e ca 53 7a cb 8a 33 96 d1 41 89 26 91 5c cc e2 df 26 ff 36 f8 79 6c 4c df 76 68 ad 33 0b 9f 72 96 52 e7 d3 f4 85 76 52 9a 66 5a e5 1a 3f a5 a6 42 f7 7b e4 1e 9f 06 78 99 80 92 85 a5 43 42 6b 91 a8 3d 21 36 eb b3 6b 0c 62 dd 93 b5 04 11 08 10 ee 55 54 d4 4c c0 82 38 ec c0 a1 39 0c 1a 37 50 9f 13 90 1a 39 d3 d4 00 d2 91 3a 44 63 2a 1e 46 4f d5 36 b5 31 76 7a 7c b9 ec e1 bc cf b8 c7 8b ae da a8 41 75 96 a3 00 95 5a 50 4f cc 62 08 2f 7e 30 82 1e 4c d6 44 2b d5 05 57 25 f5 02 ad b1 f8 da 43 54 a8 5c ae 92 36 55 9b ea 93 e4 4f 36 7d c8 16 4b d6 31 67 28 0b 1e 70
                                                                                                                                                                                                                                                                                                          Data Ascii: o`)J%Lu(!_b@8!\Hb62@2#,*)^~BiSz3A&\&6ylLvh3rRvRfZ?B{xCBk=!6kbUTL897P9:Dc*FO61vz|AuZPOb/~0LD+W%CT\6UO6}K1g(p
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 4f 32 94 95 58 83 5d 79 95 2d 57 bd b5 e6 88 d5 bd 65 ec 5b 6c 6b 06 0b 13 8b b6 28 0f 36 e8 15 26 75 ea b6 8e 58 58 29 20 1f 48 d6 98 03 0d 0f a9 6d 2b b2 88 42 d0 15 5b 02 5f 14 5b ad 9a 62 cb 51 54 0c 72 24 2a a1 a2 e0 1e e2 a1 79 57 38 d4 87 6a a8 07 25 2a 44 20 21 0e 63 d0 21 12 52 94 5d c5 cb 2f bc d9 a7 ea 09 36 08 02 ab 5a a8 15 fc d6 08 17 8e a8 93 eb 1b 1c 66 b1 2d 67 d8 88 6a 5f bc 53 0f 79 ce de 5d a5 f5 13 5f 0b 6e 92 55 42 a1 68 8e e0 05 a9 34 9c a5 23 f6 d0 73 ad 2e a2 76 e2 a7 af f8 65 c7 cf 3f be cc 9f b0 0f a2 38 c2 08 4f c6 1d 71 0a 95 31 8c 20 c5 b4 20 68 49 c3 81 b8 32 26 62 b6 40 13 db 22 fa f8 f1 97 fc 77 4e 12 29 ed 83 3b a5 f2 d4 2a 0b 2d 2b a6 90 36 67 39 8c 50 81 82 35 84 c1 6a 3d 35 17 8e 23 b9 f5 d1 7c 3c 5f fc bc 3f 7b ef 9b
                                                                                                                                                                                                                                                                                                          Data Ascii: O2X]y-We[lk(6&uXX) Hm+B[_[bQTr$*yW8j%*D !c!R]/6Zf-gj_Sy]_nUBh4#s.ve?8Oq1 hI2&b@"wN);*-+6g9P5j=5#|<_?{
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 40 e9 90 e6 1d 58 d0 52 a3 45 6a 3f ba 1f 47 38 96 f4 b1 8d f8 81 71 1a 34 f4 92 71 3c c1 ed 84 42 86 70 ad 87 0c 37 e3 ec 71 18 1f fb 2a 83 9e 6a b4 4d ee 7d 7b 9b 48 53 57 52 93 35 2c 38 df 66 77 e2 91 47 6b 63 7c 0c b7 32 e8 38 14 ac 04 c8 92 3b d2 48 a5 50 d9 11 16 76 b2 1c e5 ac 81 ff 6e 1f c6 cb 14 45 92 d2 47 fd d0 38 89 0f f6 04 f7 8c 2e c7 a9 38 5a d5 f6 fd dd 27 bf ac 1f 1b 7c bd d9 17 46 cd e6 2c ef 6d b7 3f fe e6 e5 f9 f1 f3 fa e5 d3 9f ba 6f 9d 27 6b fa c3 d9 fd 0c bb 39 51 f9 04 d7 ae 8f c9 b2 18 a6 4c b9 eb d7 14 2f e8 c9 b5 33 5a d5 e5 a6 dd b8 52 9a ba f1 70 dd 2f 76 2a 2a 54 9d 0e 92 60 0c 9c 6c 4e 04 9b 68 26 93 a5 07 4e ba d2 1a 7d 8b 71 86 f7 e1 eb ed d7 e5 5e 47 29 6e 21 52 63 b8 ea b5 57 1d cf dd f3 3a 6f 06 1e 9d ba 41 51 28 15 11
                                                                                                                                                                                                                                                                                                          Data Ascii: @XREj?G8q4q<Bp7q*jM}{HSWR5,8fwGkc|28;HPvnEG8.8Z'|F,m?o'k9QL/3ZRp/v**T`lNh&N}q^G)n!RcW:oAQ(
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: d6 73 da 76 f6 cc 69 5a 08 30 16 0e 19 ef f8 19 31 ed 78 df d0 a9 03 b5 5c 7e 4e d6 f3 7a 58 75 a0 d6 db 18 b3 d7 d6 7b 5d 67 5b 6f df 1b e0 91 bb d8 5b 0a 71 81 81 ca 14 71 c2 1c e4 b0 37 53 48 21 45 33 44 80 b7 8d 3e 65 da 39 2d e5 39 3e b9 ac 1b 51 78 6b 33 ab b9 9e 1a af 73 8a 29 1c 7a de 8c f6 f6 99 f9 c7 d4 f9 93 3e ff ac 8c dd ef ef e3 9c 6f 43 84 28 a6 13 76 a4 0d a4 a0 8e 19 11 67 75 8d 0e 8d 6d 4a 67 d9 72 0e 28 2a 98 92 09 77 85 6c 3d 7e 70 35 29 05 5d 92 65 a9 d1 44 51 b4 19 16 55 72 bb e1 f1 7c e7 f3 57 7e 19 80 04 35 28 1b f1 06 35 c4 d4 d8 8a 99 15 8e 93 c9 26 5b 4f 76 b2 b0 14 28 07 55 1a d3 22 af 62 47 2f a8 f9 d1 3f d1 5e ca 5e 82 02 82 73 0a 46 ac 75 78 1b f3 7d 42 23 45 ba 48 6a c3 a0 86 30 1c b9 9e eb 4c f9 f5 2d 74 7d 6f ed a6 08 8d
                                                                                                                                                                                                                                                                                                          Data Ascii: sviZ01x\~NzXu{]g[o[qq7SH!E3D>e9-9>Qxk3s)z>oC(vgumJgr(*wl=~p5)]eDQUr|W~5(5&[Ov(U"bG/?^^sFux}B#EHj0L-t}o
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: a4 f5 cc 3e f8 7a 3e 8e 3c 13 66 ce 55 0f cd 88 60 0f 11 17 e3 b0 a8 23 47 b6 ae c2 b3 ed e0 e8 f9 e0 a8 46 cf c4 b1 08 19 72 96 bd 40 b7 c1 14 82 90 99 05 cf 8a 77 c3 20 b4 59 c7 20 04 03 50 10 44 6c a9 78 b6 ef 99 d4 ad f6 39 2f b0 5f 30 49 49 76 86 52 aa af 2a 4e 3c 92 20 89 d6 af 65 04 04 48 b0 a6 ec 24 26 a9 c1 57 0e b8 b2 91 11 a0 90 48 4a 17 4e a2 1d 9a e8 69 b1 83 1b 8b 15 65 23 8b 94 a1 8a 8e 48 b7 ea 27 61 4d 81 02 13 07 8b 2d 69 18 89 27 16 5c 3c 38 72 74 a0 3a 98 45 a0 22 63 10 25 56 1b 3c 13 96 b1 96 34 0b 57 d5 0a 95 08 8c d0 92 ca 28 0a c2 c9 1b 1a 09 3c 71 24 a9 8f 84 fa 38 93 29 d9 90 db df b5 f0 c2 28 06 87 23 0c 9d 55 51 d7 37 56 17 d0 a7 7f 55 43 77 a4 4c 4d 2f 47 59 39 de 25 14 3a 3b 30 d6 35 6b f7 39 af 3e dd dd b6 3e 06 0a bc b0 77
                                                                                                                                                                                                                                                                                                          Data Ascii: >z><fU`#GFr@w Y PDlx9/_0IIvR*N< eH$&WHJNie#H'aM-i'\<8rt:E"c%V<4W(<q$8)(#UQ7VUCwLM/GY9%:;05k9>>w


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          148192.168.2.1250069172.217.16.1294438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC839OUTGET /VzZoNfTFy0Q5bMd9mVfo4M7dp1-OXWmUWsSAttnwnbw6agWisqAeJeJUCzxiZq1UhJff1rvLgHGOfQ7N44OdZHUdN66d3lEIwHh0=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 45100
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 05:32:54 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 05:32:54 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 9935
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC854INData Raw: 52 49 46 46 24 b0 00 00 57 45 42 50 56 50 38 20 18 b0 00 00 f0 3d 03 9d 01 2a 40 03 cc 01 3e 49 20 8d 44 a2 a2 21 22 a6 52 0c 38 50 09 09 63 6e 6f 14 7a 95 02 7e 6b db ec 6b 47 aa a3 50 3e 6b 7a 5a 8c 78 1b ff 57 fe 5f 58 2c a7 f1 8f e6 ff 9c f4 b3 e5 1f 13 be 61 f8 af f3 ff f7 be 1a bf c9 dc a7 b6 ff d4 f3 08 e9 6f fd 1f e8 3f 32 be 69 7f c7 fd ae f7 c9 fd 87 fd 97 b0 a7 f5 af f1 9f 94 1f 14 bf f6 fa fb fd e9 f5 2d fd 5f fe 1f ee b7 ba cf fd bf dc af 7a df d8 7f e5 7e da ff ca f9 1b fe 93 fe bb ff 97 b6 2f ac 97 f8 5f fd df ff fd cb ff 9c ff c0 ff ff ed 2b ff cb f7 a7 e2 4f fb 67 fd ef dd 7f 6b ef fe 3d 9c 7a 92 7e 55 d8 0f e5 ff 6a ff 2f fc 77 ee ff b4 0e 7b fb 6f d4 ef e7 5f a2 3f b1 fe 53 d5 1f fd 1e 57 fd 24 d4 a7 f3 9f ee 7f f2 f8 9c fa 1f 34 1e 67
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFF$WEBPVP8 =*@>I D!"R8Pcnoz~kkGP>kzZxW_X,ao?2i-_z~/_+Ogk=z~Uj/w{o_?SW$4g
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 54 14 a6 24 13 ac 6b ca 7c 5c 9f 80 80 de ad 93 b1 1c 62 de f6 86 16 8b 78 46 09 7b 4a 19 90 b2 85 10 ce c9 49 de 9b 2f a1 e6 e5 6c af e3 74 0b c5 7c c8 33 71 29 6d 25 ee 66 52 fd 4f 3f 2c 12 23 33 93 09 0a bb 5d 90 60 77 a0 fb 6c 8d f6 5c 98 74 6e 9c d9 63 fc 0f 11 5e 84 88 9f f5 ae 22 3c c4 1e 35 6a f2 94 f6 a6 74 d0 53 e0 b9 14 8f f4 18 6e ba df 60 3a a5 84 5c b3 1f c0 0b b6 bd 51 f7 2c 3f dc c9 27 e2 47 04 04 d9 31 80 be db ae 13 6f cb 02 2b c1 81 ec f3 27 d0 81 43 16 58 09 f6 67 c1 db e2 a6 72 73 33 42 92 0d d4 ef 89 0d 99 d1 8d 78 6a 3c 56 cf 0e 21 c6 dd ee be 9b 6a 95 9d 95 56 1a 4a df d0 5f db 7b c1 8f cf 6f 32 3e dc d9 60 4f ac 0f 06 79 7d 84 d4 52 25 30 1a 15 5a 48 2d 49 f3 d5 d4 f0 6d ac 6d 98 b3 57 2f 80 39 57 cb 42 3f a8 51 02 68 18 b5 a7 4c
                                                                                                                                                                                                                                                                                                          Data Ascii: T$k|\bxF{JI/lt|3q)m%fRO?,#3]`wl\tnc^"<5jtSn`:\Q,?'G1o+'CXgrs3Bxj<V!jVJ_{o2>`Oy}R%0ZH-ImmW/9WB?QhL
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: b1 19 d2 70 6c b3 b2 4d c8 54 31 fb 36 5b 48 05 cc 99 ad e6 4c d2 03 d2 0d a8 05 a2 71 f7 d1 64 11 c1 5c db 32 23 c4 51 b8 71 c9 04 51 3f 95 b6 3c 53 f7 b4 5c 27 0a 98 38 17 ee 23 64 73 0c 81 24 61 50 5d 5c 60 76 02 30 0c dd 39 87 fe 20 20 35 25 72 56 4b bf 0c 6f 8c cb 8b f1 b2 40 e8 6c 6d 08 25 67 f3 2f 5f 61 35 ac 69 95 29 ed 28 5c f7 13 29 8a c7 e8 8e b9 c5 1e 85 0a fa de 63 a2 ba 9d 22 b7 70 6f 8f 72 8b 60 1c 6e 5f a6 2a c7 d7 8a 7b c1 72 01 5a 1c 31 0e 50 d5 09 1b be 60 10 a9 bc e2 99 0a 6b 8c a2 c4 29 b0 21 d3 99 3e dd a4 5b 60 83 1e c5 97 20 f6 f3 d4 2f e7 0a ec 83 04 80 11 37 66 b6 0f a9 fd 9f 5d 9a d5 94 76 a3 1a cc 08 26 a2 0d d0 49 e0 1f 34 27 66 c5 59 3b 63 da ce 4f dc 2d 46 bf 74 92 f0 67 dc f4 43 c0 03 f4 2f 30 eb 1d ae 64 e9 02 61 75 1a 46
                                                                                                                                                                                                                                                                                                          Data Ascii: plMT16[HLqd\2#QqQ?<S\'8#ds$aP]\`v09 5%rVKo@lm%g/_a5i)(\)c"por`n_*{rZ1P`k)!>[` /7f]v&I4'fY;cO-FtgC/0dauF
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: b1 59 9b 69 fe 83 e4 89 fd b4 99 96 46 d6 ef 6e cf 4e bd 95 9b 8e 8a 86 25 20 9a 78 f7 07 49 9d 51 22 b0 bc 6f f1 93 fe 39 1f 4f f9 a8 5e f1 5e c7 7e 50 b7 b8 c8 86 0e 1c cd 99 15 bc a2 4f ce 0f 73 db 60 34 0d 67 28 be 00 92 6c 2b 8b 86 21 7d bb a6 77 9e 7b 6f bb 9d 91 3e a4 4d 21 01 f3 46 c0 f4 70 9b a5 69 d4 d6 c3 79 f7 37 b5 4a 77 01 e4 16 91 40 8b 3a f7 9c 3c 2b fb e3 98 dc 4f a7 11 4b 3e 7d 36 40 1e 03 7b f6 c2 7d 08 33 4c 94 92 d5 12 79 77 f6 02 aa 9f 97 4e 22 e7 ea 21 7e a4 05 f2 ea 6e 2e ed 2a b4 6b 2e 40 32 ff dc 62 c2 16 19 e6 60 07 ac 2f 90 6f 22 db 63 bf 24 81 a9 64 42 18 4f 45 94 4a fd fe c8 f2 98 4e 6d 08 3e 57 01 27 34 bb 67 0a 67 b2 2a e0 4b 52 74 37 d7 ce 40 8d ec 06 74 65 e0 5b 35 b1 af 9b 32 b0 88 8c 7b 39 9e 9b 4b c9 9f a3 6c 51 f2 06
                                                                                                                                                                                                                                                                                                          Data Ascii: YiFnN% xIQ"o9O^^~POs`4g(l+!}w{o>M!Fpiy7Jw@:<+OK>}6@{}3LywN"!~n.*k.@2b`/o"c$dBOEJNm>W'4gg*KRt7@te[52{9KlQ
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 4e 96 bc 26 91 30 eb 10 ab 14 58 67 0f fb 54 e9 6e fe 6a 2c 57 5d ec 37 ae 00 ad b9 82 b9 1c 8b 87 ff 51 74 16 eb 5d 52 73 cc 16 4e ca 57 32 3d 78 6b f2 b1 84 8f e2 13 ed 66 7d c9 88 99 88 1c 7e 08 75 62 ec 04 47 3c 84 02 4f 10 ed 69 61 1e 37 88 e8 9c 2b 1b 72 93 a2 66 49 9b 1b 2a 63 81 94 a4 18 8b ce ee bd 20 e6 6f 1a e8 3b a0 b8 c4 04 f6 ad e4 d6 c5 db 8a 0e fa 81 6e fa f6 24 b9 cc ab d0 0b 35 d1 dc de 04 86 53 f7 ad 85 31 35 09 dd 85 1f 8c c4 36 10 61 c0 e1 67 7e 85 e5 9a e5 ed df b3 d8 07 1d 17 78 9b 1e 0c 34 e8 2d 12 02 09 25 23 fa 6c 2d a9 e8 72 09 3c fb 89 d1 86 1c 6f 92 77 67 04 d2 18 bb 3b cd 48 a7 3f 73 1d 2c e1 67 e2 41 62 3c 3c c1 c0 c4 27 a9 72 4b ce 83 a7 3c 8f 4e 6b ed 9f a6 9f 99 ec 3b d9 4c c3 69 4b 28 b2 89 51 55 e2 12 15 eb e1 97 fb 47
                                                                                                                                                                                                                                                                                                          Data Ascii: N&0XgTnj,W]7Qt]RsNW2=xkf}~ubG<Oia7+rfI*c o;n$5S156ag~x4-%#l-r<owg;H?s,gAb<<'rK<Nk;LiK(QUG
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 46 88 d4 f7 be c6 8e 67 65 40 dc df 43 d5 57 bb 32 1d 76 f2 ef ce b6 70 0b e5 ad 78 57 10 c4 43 98 68 50 46 02 92 1a 14 a6 82 99 c7 8f 2c 3b 1c 97 b0 76 5b 82 cb 4a c9 51 32 37 62 df 7e f8 cc 8d 33 02 4a 65 50 84 23 d5 d1 a8 5f 84 ce 3e 03 5d 60 42 fe 7a ad c4 4a 02 ea b1 08 f8 16 b8 e7 84 c7 e6 8b bc ea 28 47 98 07 38 15 5f cc 06 63 aa c5 c9 5c 09 dc 1f a1 61 87 18 15 7c c8 27 95 47 e9 de 98 0a 03 e4 8f cb e3 f5 ac 9d d7 7e 28 4c 5d 94 30 f1 ea 2d 4f 8b ea 5d 5b 66 92 0e cb bd c8 ec 5c 50 b9 a6 6a d5 20 8c a0 4f 28 56 0d 0a 27 cb bf b4 64 3f 29 7f 71 7d 6b 1d ab 99 4d 88 94 30 0d f1 4f f0 a7 b3 b7 0e a7 1c 2b 69 ba 09 b0 57 4e aa 53 0a 2d 18 6e 90 bb 1d c3 2a 9a e7 a3 8c 90 3b ef 31 70 ee c4 be bd cc 18 9a 76 a3 03 bb 99 9c e4 85 fc 05 40 b6 3e 20 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii: Fge@CW2vpxWChPF,;v[JQ27b~3JeP#_>]`BzJ(G8_c\a|'G~(L]0-O][f\Pj O(V'd?)q}kM0O+iWNS-n*;1pv@>
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 00 d8 d9 e7 41 98 e8 50 7b 56 dd be 7d 45 6e 14 4b 14 d5 8a fe 1b 71 d6 ae 81 77 c0 30 98 19 b5 01 85 f3 b9 84 af dd ae 4f f4 fb 4a 6f a1 f8 f0 11 a7 79 e2 29 62 a5 4c 39 f4 2e 9a 48 58 7f ab 87 de 20 79 cc ae 8a b1 fe b6 24 be e2 67 6b be d8 92 19 44 df 48 0e fb ae 5c 3e ad 11 19 af 1a dd b3 dc a2 60 2a e2 5a c6 0b 76 b2 4a 82 cd 60 33 fd f2 a5 e5 c5 20 42 41 86 76 8e bd eb e5 9b cb 74 1f 96 b2 86 83 25 0e 9f 8a eb fc fe 16 64 92 99 50 c5 b4 32 c2 29 c7 75 9c 2e 16 b9 2d 55 9f 4c df ba 2b a8 8d 10 b5 c3 ab ee 98 3a f7 27 ee 79 1d 04 c2 1b 6a 6d 63 21 6a 67 2c 73 fe eb 34 10 d6 aa 3a 12 e0 6c 65 e6 63 14 0d 35 f7 6b 6f 50 0b c2 3e bf c7 60 6e 40 73 f6 fc de 9e f2 ae fa 1f af 19 1e fd 3e b3 85 6c 3a 49 8d c4 1d 02 e0 2d 4e 89 21 09 6e 74 e6 21 7c 34 66 b5
                                                                                                                                                                                                                                                                                                          Data Ascii: AP{V}EnKqw0OJoy)bL9.HX y$gkDH\>`*ZvJ`3 BAvt%dP2)u.-UL+:'yjmc!jg,s4:lec5koP>`n@s>l:I-N!nt!|4f
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 0f b8 75 26 cf db a8 50 e3 3c 9a 60 8e 0c 4e 80 22 b0 ee 24 0c 6e 18 14 4a 08 df 54 0c ab 66 18 16 4c a0 4c 7b a6 a9 e8 d3 1f 33 8a b1 18 ff 11 51 ed 79 0f 15 3c cd 45 a9 ab 83 a1 c1 5c 5e 3d 4b fb d4 1b a9 f0 f8 91 98 90 63 ed 4b 12 d1 c4 d0 d5 e7 20 99 c4 0f 2a 6e 82 e0 b0 eb a7 a0 2e 15 80 03 67 b6 2e e0 07 da 18 a3 ff 62 cc f5 9b 77 60 be b5 d6 5a 44 8e b6 a8 f9 45 5c 23 00 ca ca 3d c1 d3 eb 15 8f 6b 9a 3b cb b2 60 f1 1d 04 32 80 08 75 60 1e 7a 32 c1 ab 34 ba a1 c4 d1 93 8f 55 de c8 18 5d 56 1d 49 7e 6c 3f a2 c9 06 71 8f 88 bf c3 1e 58 80 53 79 0c ad 9b 3c 8a 0c 1a cf 1c 67 d6 8d a5 e8 4a 2d b4 78 9b 1e 86 07 60 cf bc 18 2d 57 66 9c 39 92 83 8a 6a 05 00 3d 9f be 5e c6 59 fd 9f 41 38 fb 0d a7 6e fe f9 6e 1a 70 94 2d cd a5 f6 80 f6 dc ab 57 1d 87 49 ee
                                                                                                                                                                                                                                                                                                          Data Ascii: u&P<`N"$nJTfLL{3Qy<E\^=KcK *n.g.bw`ZDE\#=k;`2u`z24U]VI~l?qXSy<gJ-x`-Wf9j=^YA8nnp-WI
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 0a 82 34 e6 69 8f 18 68 b2 7a 87 1e 59 11 ae aa e1 4d 5b 15 8a fb 58 a4 43 c1 30 1e 12 b1 95 42 ba bb 3b f3 71 78 a4 c3 02 fd f4 04 96 5d 8c ab b5 18 84 63 b0 00 43 20 d8 cd fd e8 8e 85 c4 78 bb 71 19 43 9e 46 c9 e2 e9 c2 61 a6 e0 d0 7c d4 9b f9 2e de da 37 38 28 46 23 ef 16 9a ab 0d 01 a6 ab eb 53 6a 0f ab 02 25 54 c0 34 0d f6 8f 71 85 19 f5 60 68 02 9f 0a dc 36 11 d2 dc 40 3c 3b c3 2d f2 be 2e 93 91 41 a6 6c b5 9a 39 5b 72 2f f3 27 c7 3f 3c af 1f 28 d5 28 bb ff f0 18 21 82 c3 c5 c5 54 b1 00 8c c3 99 83 2a 95 56 f1 f5 b9 68 5c 78 b8 fd a4 5b f8 68 97 14 7e d3 9d 48 91 26 a1 d0 a8 a2 9e 35 f8 3a 23 cd b7 71 34 e9 85 13 e0 db 5d 08 6c 4f fd da 14 70 89 81 4a 36 d9 78 0b 47 bc 63 21 96 d8 4b b9 ba b7 d8 c8 f8 52 27 92 ce bd 76 26 63 7d 21 6d 5c 6e 28 36 34
                                                                                                                                                                                                                                                                                                          Data Ascii: 4ihzYM[XC0B;qx]cC xqCFa|.78(F#Sj%T4q`h6@<;-.Al9[r/'?<((!T*Vh\x[h~H&5:#q4]lOpJ6xGc!KR'v&c}!m\n(64
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC1390INData Raw: 7f 40 5c ed 6f 8f ea 51 5c 8c 6c 9b e7 66 ca c1 4f 27 8d 06 83 2c 29 5a ce cc 37 04 de f1 1e 2f 13 c2 87 b3 86 af f6 bb 31 87 30 96 72 8c a9 16 2b ab 6a de d4 8a f4 56 f3 6e 7b 28 0c d2 85 c3 71 fb 76 5b a3 2e ff da 2d 71 b0 d0 1a a0 b1 cb a0 40 4f f3 65 fc 57 d5 ab e5 87 32 f8 06 03 e3 c3 fb 53 b4 16 37 eb d9 c6 05 65 01 96 59 ea 08 70 a0 a0 34 b3 d4 2e 15 fd 30 88 d5 0a 9f 3f c7 57 2e d0 f0 7a 88 f0 2a b3 a9 8b df 2b 60 a6 e9 15 fd ca 74 fa c6 e1 3e be 73 4e b2 04 88 b7 4a 86 b3 b8 ab 37 17 21 d8 f0 0f 5a e2 c8 bd 46 b8 19 2b 12 73 8f 8f 70 d9 74 65 7f b2 6f 06 ce 44 f0 61 c5 ca 70 1c 37 78 6b 1d 00 1c 58 51 96 19 23 90 6e 02 b1 a7 26 03 2a b5 e8 46 e8 f7 eb 55 b2 2a a7 26 4f 19 18 53 82 01 59 ae bd 38 1d 9b 12 4b df 87 9b 0a ea 53 d4 fd dc 18 4f cb f9
                                                                                                                                                                                                                                                                                                          Data Ascii: @\oQ\lfO',)Z7/10r+jVn{(qv[.-q@OeW2S7eYp4.0?W.z*+`t>sNJ7!ZF+spteoDap7xkXQ#n&*FU*&OSY8KSO


                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                          149192.168.2.1250067172.217.16.1294438004C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:29 UTC839OUTGET /fNUA4JyoE0kOcu75PdKVirKEeqgTl7WhvQm_pEG50glEQQrTJ5SD13gGMO3hgSeX_T4oCbZl-jB0249MXawUPhKdZHe-TLyM_9jp=s0-rw-e365 HTTP/1.1
                                                                                                                                                                                                                                                                                                          Host: lh3.googleusercontent.com
                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                          X-Client-Data: CI+2yQEIpbbJAQipncoBCO6LywEIlaHLAQic/swBCPqYzQEIhaDNAQjcvc0BCNrDzQEIucrNAQif0c0BCNzTzQEI0dbNAQj01s0BCKjYzQEI+cDUFRi60s0BGOuNpRc=
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                          Referer: https://www.google.com/
                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                          Content-Disposition: inline;filename="unnamed.webp"
                                                                                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                          Server: fife
                                                                                                                                                                                                                                                                                                          Content-Length: 90484
                                                                                                                                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                          Date: Mon, 07 Oct 2024 06:34:27 GMT
                                                                                                                                                                                                                                                                                                          Expires: Sun, 05 Jan 2025 06:34:27 GMT
                                                                                                                                                                                                                                                                                                          Cache-Control: public, max-age=7776000, no-transform
                                                                                                                                                                                                                                                                                                          Age: 6242
                                                                                                                                                                                                                                                                                                          ETag: "v1"
                                                                                                                                                                                                                                                                                                          Content-Type: image/webp
                                                                                                                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC854INData Raw: 52 49 46 46 6c 61 01 00 57 45 42 50 56 50 38 4c 60 61 01 00 2f 57 84 9c 10 0d 75 21 a2 ff c1 52 90 b6 01 b3 cd bf ed eb 20 22 92 72 1e 32 88 05 93 f9 73 77 45 10 31 ff 77 d8 f0 c0 ff ff 22 49 6e a4 bd ff 91 54 d8 dc c3 d2 8c 58 b2 64 b1 d6 cc ec 25 d3 73 b7 8c 3e 5a 66 66 66 46 c3 f2 ee 2d b3 19 4e cc f2 c8 d2 4a 33 92 86 67 9a a9 38 31 e2 ff aa ce a8 c8 c8 c8 c8 ac ca 96 5f cf cb 13 b6 6d c7 36 c9 b6 b6 5f f7 83 57 9f c3 ca cc c8 52 96 a6 6d db b6 d5 9a 73 79 ad ae d5 b4 6d f7 6c 7b 4d bb 66 56 9a 11 f1 f1 e5 f3 3c f7 e5 8b d6 b6 65 6f 63 db ea cf fb 7e df ff ff fa 85 96 1d ac 54 52 5c 83 0a c6 64 66 9e 47 74 be 98 99 19 0f 27 33 33 33 f3 60 e6 31 aa 6a 16 a5 98 92 54 1c c7 96 2c e9 a7 ef 7b df 47 40 50 e4 ff 68 0e 65 5b 89 1b a7 a6 cd a2 bd 40 6a 5d 20
                                                                                                                                                                                                                                                                                                          Data Ascii: RIFFlaWEBPVP8L`a/Wu!R "r2swE1w"InTXd%s>ZfffF-NJ3g81_m6_WRmsyml{MfV<eoc~TR\dfGt'333`1jT,{G@Phe[@j]
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                          2024-10-07 08:18:30 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                          Start time:04:17:07
                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Fact-2024-10.pdf"
                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff77b230000
                                                                                                                                                                                                                                                                                                          File size:5'641'176 bytes
                                                                                                                                                                                                                                                                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                                          Start time:04:17:08
                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff763240000
                                                                                                                                                                                                                                                                                                          File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                                                          Start time:04:17:08
                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1732,i,380461973633087296,8658590429477565550,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff763240000
                                                                                                                                                                                                                                                                                                          File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                                                          Start time:04:17:32
                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://banderolaver.pro/microsoft-verify.php?user_email=cristina.marinello@smeg.es"
                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff776010000
                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                                                                          Start time:04:17:34
                                                                                                                                                                                                                                                                                                          Start date:07/10/2024
                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1572,i,13587436803085101893,8356992849763643841,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff776010000
                                                                                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                          No disassembly